author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,274
26.07.2020 19:02:09
-7,200
8597edba8ef4ed62dccec6125386ce079a849e6c
make AIA max auth age configurable per AIA
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authentication/RequiredActionProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authentication/RequiredActionProvider.java", "diff": "package org.keycloak.authentication;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.provider.Provider;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n@@ -75,4 +76,10 @@ public interface RequiredActionProvider extends Provider {\n* @param context\n*/\nvoid processAction(RequiredActionContext context);\n+\n+ /**\n+ * Defines the max time after a user login, after which re-authentication is requested for an AIA. 0 means that re-authentication is always requested.\n+ *\n+ */\n+ default int getMaxAuthAge() { return Constants.KC_ACTION_MAX_AGE; }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -20,6 +20,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.TokenIdGenerator;\n+import org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.httpclient.HttpClientProvider;\nimport org.keycloak.constants.AdapterConstants;\n@@ -376,9 +377,11 @@ public class OIDCLoginProtocol implements LoginProtocol {\nprotected boolean isReAuthRequiredForKcAction(UserSessionModel userSession, AuthenticationSessionModel authSession) {\nif (authSession.getClientNote(Constants.KC_ACTION) != null) {\n+ String providerId = authSession.getClientNote(Constants.KC_ACTION);\n+ RequiredActionProvider requiredActionProvider = this.session.getProvider(RequiredActionProvider.class, providerId);\nString authTime = userSession.getNote(AuthenticationManager.AUTH_TIME);\nint authTimeInt = authTime == null ? 0 : Integer.parseInt(authTime);\n- int maxAgeInt = Constants.KC_ACTION_MAX_AGE;\n+ int maxAgeInt = requiredActionProvider.getMaxAuthAge();\nreturn authTimeInt + maxAgeInt < Time.currentTime();\n} else {\nreturn false;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14851: make AIA max auth age configurable per AIA
339,364
22.07.2020 11:59:57
-7,200
b68d06f91c0d00772ff9b5ec4a54b3da63315712
Update Account Console to Account REST API v1
[ { "change_type": "ADD", "old_path": null, "new_path": "common/src/main/java/org/keycloak/common/enums/AccountRestApiVersion.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.common.enums;\n+\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public enum AccountRestApiVersion {\n+ V1(\"v1\");\n+\n+ public static final AccountRestApiVersion DEFAULT = V1;\n+ private static final Map<String,AccountRestApiVersion> ENUM_MAP;\n+\n+ static {\n+ Map<String, AccountRestApiVersion> map = new HashMap<>();\n+ for (AccountRestApiVersion value : AccountRestApiVersion.values()) {\n+ map.put(value.getStrVersion(), value);\n+ }\n+ ENUM_MAP = Collections.unmodifiableMap(map);\n+ }\n+\n+ private final String strVersion;\n+\n+ AccountRestApiVersion(String strVersion) {\n+ this.strVersion = strVersion;\n+ }\n+\n+ public static AccountRestApiVersion get(String strVersion) {\n+ return ENUM_MAP.get(strVersion);\n+ }\n+\n+ public String getStrVersion() {\n+ return strVersion;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "diff": "@@ -207,7 +207,9 @@ public class RealmsResource {\npublic Object getAccountService(final @PathParam(\"realm\") String name) {\nRealmModel realm = init(name);\nEventBuilder event = new EventBuilder(realm, session, clientConnection);\n- return new AccountLoader().getAccountService(session, event);\n+ AccountLoader accountLoader = new AccountLoader(session, event);\n+ ResteasyProviderFactory.getInstance().injectProperties(accountLoader);\n+ return accountLoader;\n}\n@Path(\"{realm}\")\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.resources.account;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\n@@ -33,6 +34,9 @@ import javax.ws.rs.HttpMethod;\nimport javax.ws.rs.InternalServerErrorException;\nimport javax.ws.rs.NotAuthorizedException;\nimport javax.ws.rs.NotFoundException;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.PathParam;\n+import javax.ws.rs.Produces;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.UriInfo;\n@@ -44,17 +48,21 @@ import java.util.List;\n*/\npublic class AccountLoader {\n- private static final Logger logger = Logger.getLogger(AccountLoader.class);\n+ private KeycloakSession session;\n+ private EventBuilder event;\n- public Object getAccountService(KeycloakSession session, EventBuilder event) {\n- RealmModel realm = session.getContext().getRealm();\n+ private static final Logger logger = Logger.getLogger(AccountLoader.class);\n- ClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n- if (client == null || !client.isEnabled()) {\n- logger.debug(\"account management not enabled\");\n- throw new NotFoundException(\"account management not enabled\");\n+ public AccountLoader(KeycloakSession session, EventBuilder event) {\n+ this.session = session;\n+ this.event = event;\n}\n+ @Path(\"/\")\n+ public Object getAccountService() {\n+ RealmModel realm = session.getContext().getRealm();\n+ ClientModel client = getAccountManagementClient(realm);\n+\nHttpRequest request = session.getContext().getContextObject(HttpRequest.class);\nHttpHeaders headers = session.getContext().getRequestHeaders();\nMediaType content = headers.getMediaType();\n@@ -67,20 +75,7 @@ public class AccountLoader {\nif (request.getHttpMethod().equals(HttpMethod.OPTIONS)) {\nreturn new CorsPreflightService(request);\n} else if ((accepts.contains(MediaType.APPLICATION_JSON_TYPE) || MediaType.APPLICATION_JSON_TYPE.equals(content)) && !uriInfo.getPath().endsWith(\"keycloak.json\")) {\n- AuthenticationManager.AuthResult authResult = new AppAuthManager().authenticateBearerToken(session);\n- if (authResult == null) {\n- throw new NotAuthorizedException(\"Bearer token required\");\n- }\n-\n- if (authResult.getUser().getServiceAccountClientLink() != null) {\n- throw new NotAuthorizedException(\"Service accounts are not allowed to access this service\");\n- }\n-\n- Auth auth = new Auth(session.getContext().getRealm(), authResult.getToken(), authResult.getUser(), client, authResult.getSession(), false);\n- AccountRestService accountRestService = new AccountRestService(session, auth, client, event);\n- ResteasyProviderFactory.getInstance().injectProperties(accountRestService);\n- accountRestService.init();\n- return accountRestService;\n+ return getAccountRestService(client, null);\n} else {\nif (deprecatedAccount) {\nAccountFormService accountFormService = new AccountFormService(realm, client, event);\n@@ -96,6 +91,12 @@ public class AccountLoader {\n}\n}\n+ @Path(\"{version : v\\\\d[0-9a-zA-Z_\\\\-]*}\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Object getVersionedAccountRestService(final @PathParam(\"version\") String version) {\n+ return getAccountRestService(getAccountManagementClient(session.getContext().getRealm()), version);\n+ }\n+\nprivate Theme getTheme(KeycloakSession session) {\ntry {\nreturn session.theme().getTheme(Theme.Type.ACCOUNT);\n@@ -112,4 +113,41 @@ public class AccountLoader {\n}\n}\n+ private AccountRestService getAccountRestService(ClientModel client, String versionStr) {\n+ AuthenticationManager.AuthResult authResult = new AppAuthManager().authenticateBearerToken(session);\n+ if (authResult == null) {\n+ throw new NotAuthorizedException(\"Bearer token required\");\n+ }\n+\n+ if (authResult.getUser().getServiceAccountClientLink() != null) {\n+ throw new NotAuthorizedException(\"Service accounts are not allowed to access this service\");\n+ }\n+\n+ AccountRestApiVersion version;\n+ if (versionStr == null) {\n+ version = AccountRestApiVersion.DEFAULT;\n+ }\n+ else {\n+ version = AccountRestApiVersion.get(versionStr);\n+ if (version == null) {\n+ throw new NotFoundException(\"API version not found\");\n+ }\n+ }\n+\n+ Auth auth = new Auth(session.getContext().getRealm(), authResult.getToken(), authResult.getUser(), client, authResult.getSession(), false);\n+ AccountRestService accountRestService = new AccountRestService(session, auth, client, event, version);\n+ ResteasyProviderFactory.getInstance().injectProperties(accountRestService);\n+ accountRestService.init();\n+ return accountRestService;\n+ }\n+\n+ private ClientModel getAccountManagementClient(RealmModel realm) {\n+ ClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+ if (client == null || !client.isEnabled()) {\n+ logger.debug(\"account management not enabled\");\n+ throw new NotFoundException(\"account management not enabled\");\n+ }\n+ return client;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.resources.account;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventBuilder;\n@@ -98,8 +99,9 @@ public class AccountRestService {\nprivate final RealmModel realm;\nprivate final UserModel user;\nprivate final Locale locale;\n+ private final AccountRestApiVersion version;\n- public AccountRestService(KeycloakSession session, Auth auth, ClientModel client, EventBuilder event) {\n+ public AccountRestService(KeycloakSession session, Auth auth, ClientModel client, EventBuilder event, AccountRestApiVersion version) {\nthis.session = session;\nthis.auth = auth;\nthis.realm = auth.getRealm();\n@@ -107,6 +109,7 @@ public class AccountRestService {\nthis.client = client;\nthis.event = event;\nthis.locale = session.getContext().resolveLocale(user);\n+ this.version = version;\n}\npublic void init() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java", "diff": "@@ -43,6 +43,8 @@ import org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.TokenUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import javax.ws.rs.core.UriBuilder;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -63,6 +65,8 @@ public abstract class AbstractRestServiceTest extends AbstractTestRealmKeycloakT\nprotected String alwaysDisplayClientAppUri = APP_ROOT + \"/always-display-client\";\n+ protected String apiVersion;\n+\n@Before\npublic void before() {\nhttpClient = HttpClientBuilder.create().build();\n@@ -75,6 +79,7 @@ public abstract class AbstractRestServiceTest extends AbstractTestRealmKeycloakT\n} catch (IOException e) {\nthrow new RuntimeException(e);\n}\n+ apiVersion = null;\n}\n@Override\n@@ -112,7 +117,14 @@ public abstract class AbstractRestServiceTest extends AbstractTestRealmKeycloakT\n}\nprotected String getAccountUrl(String resource) {\n- return suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/realms/test/account\" + (resource != null ? \"/\" + resource : \"\");\n+ String url = suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/realms/test/account\";\n+ if (apiVersion != null) {\n+ url += \"/\" + apiVersion;\n+ }\n+ if (resource != null) {\n+ url += \"/\" + resource;\n+ }\n+ return url;\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "package org.keycloak.testsuite.account;\nimport com.fasterxml.jackson.core.type.TypeReference;\n+import com.fasterxml.jackson.databind.JsonNode;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -27,6 +28,7 @@ import org.keycloak.authentication.requiredactions.WebAuthnPasswordlessRegisterF\nimport org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.Profile;\n+import org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.credential.CredentialTypeMetadata;\nimport org.keycloak.events.EventType;\n@@ -1202,4 +1204,22 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertClientRep(apps.get(\"offline-client\"), \"Offline Client\", null, false, true, false, null, offlineClientAppUri);\n}\n+\n+ @Test\n+ public void testApiVersion() throws IOException {\n+ apiVersion = AccountRestApiVersion.DEFAULT.getStrVersion();\n+\n+ // a smoke test to check API with version works\n+ testUpdateProfile(); // profile endpoint is the root URL of account REST service, i.e. the URL will be like \"/v1/\"\n+ testCredentialsGet(); // \"/v1/credentials\"\n+ }\n+\n+ @Test\n+ public void testInvalidApiVersion() throws IOException {\n+ apiVersion = \"v2-foo\";\n+\n+ SimpleHttp.Response response = SimpleHttp.doGet(getAccountUrl(\"credentials\"), httpClient).auth(tokenUtil.getToken()).asResponse();\n+ assertEquals(\"API version not found\", response.asJson().get(\"error\").textValue());\n+ assertEquals(404, response.getStatus());\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13127 Update Account Console to Account REST API v1
339,138
31.07.2020 15:06:20
-10,800
70ee36224c878b8976227e8d43fdf629a751775c
Unit test failure in keycloak-services on Java 11
[ { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/connections/httpclient/DefaultHttpClientFactoryTest.java", "new_path": "services/src/test/java/org/keycloak/connections/httpclient/DefaultHttpClientFactoryTest.java", "diff": "@@ -48,7 +48,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\npublic class DefaultHttpClientFactoryTest {\nprivate static final String DISABLE_TRUST_MANAGER_PROPERTY = \"disable-trust-manager\";\n- private static final String TEST_DOMAIN = \"www.google.com\";\n+ private static final String TEST_DOMAIN = \"keycloak.org\";\n@Test\npublic void createHttpClientProviderWithDisableTrustManager() throws IOException{\n@@ -64,7 +64,7 @@ public class DefaultHttpClientFactoryTest {\nAssume.assumeTrue( \"Could not get test url for domain\", testURL.isPresent() );\nresponse = httpClient.execute(new HttpGet(testURL.get()));\n}\n- assertEquals(HttpStatus.SC_OK,response.getStatusLine().getStatusCode());\n+ assertEquals(HttpStatus.SC_NOT_FOUND,response.getStatusLine().getStatusCode());\n}\n@Test(expected = SSLPeerUnverifiedException.class)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14944 - Unit test failure in keycloak-services on Java 11
339,190
01.08.2020 00:10:24
-7,200
9200195f252b1000f0b6d9b4435f65c3e0adfeb7
SAML2 Identity Provider - Send Subject in SAML requests (missing translations)
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -688,6 +688,8 @@ validate-signature=Validate Signature\nsaml.validate-signature.tooltip=Enable/disable signature validation of SAML responses.\nvalidating-x509-certificate=Validating X509 Certificates\nvalidating-x509-certificate.tooltip=The certificate in PEM format that must be used to check for signatures. Multiple certificates can be entered, separated by comma (,).\n+saml.loginHint=Pass subject\n+saml.loginHint.tooltip=During login phase, forward an optional login_hint query parameter to SAML AuthnRequest's Subject.\nsaml.import-from-url.tooltip=Import metadata from a remote IDP SAML entity descriptor.\nsocial.client-id.tooltip=The client identifier registered with the identity provider.\nsocial.client-secret.tooltip=The client secret registered with the identity provider. This field is able to obtain its value from vault, use ${vault.ID} format.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13950] SAML2 Identity Provider - Send Subject in SAML requests (missing translations)
339,326
28.07.2020 15:53:00
-7,200
4ff34c1be98ab350c1f67c996a26db9422d5a399
Improve null handling in case of missing NameId
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -417,10 +417,7 @@ public class SAMLEndpoint {\n}\nAssertionType assertion = responseType.getAssertions().get(0).getAssertion();\n-\n- SubjectType subject = assertion.getSubject();\n- SubjectType.STSubType subType = subject.getSubType();\n- NameIDType subjectNameID = (NameIDType) subType.getBaseID();\n+ NameIDType subjectNameID = getSubjectNameID(assertion);\nString principal = getPrincipal(assertion);\nif (principal == null) {\n@@ -669,10 +666,8 @@ public class SAMLEndpoint {\nSamlPrincipalType principalType = config.getPrincipalType();\nif (principalType == null || principalType.equals(SamlPrincipalType.SUBJECT)) {\n- SubjectType subject = assertion.getSubject();\n- SubjectType.STSubType subType = subject.getSubType();\n- NameIDType subjectNameID = (NameIDType) subType.getBaseID();\n- return subjectNameID.getValue();\n+ NameIDType subjectNameID = getSubjectNameID(assertion);\n+ return subjectNameID != null ? subjectNameID.getValue() : null;\n} else if (principalType.equals(SamlPrincipalType.ATTRIBUTE)) {\nreturn getAttributeByName(assertion, config.getPrincipalAttribute());\n} else {\n@@ -707,4 +702,9 @@ public class SAMLEndpoint {\n}\n}\n+ private NameIDType getSubjectNameID(final AssertionType assertion) {\n+ SubjectType subject = assertion.getSubject();\n+ SubjectType.STSubType subType = subject.getSubType();\n+ return subType != null ? (NameIDType) subType.getBaseID() : null;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "diff": "@@ -154,8 +154,10 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nAssertionType assertion = (AssertionType)context.getContextData().get(SAMLEndpoint.SAML_ASSERTION);\nSubjectType subject = assertion.getSubject();\nSubjectType.STSubType subType = subject.getSubType();\n+ if (subType != null) {\nNameIDType subjectNameID = (NameIDType) subType.getBaseID();\nauthSession.setUserSessionNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEID, subjectNameID.serializeAsString());\n+ }\nAuthnStatementType authn = (AuthnStatementType)context.getContextData().get(SAMLEndpoint.SAML_AUTHN_STATEMENT);\nif (authn != null && authn.getSessionIndex() != null) {\nauthSession.setUserSessionNote(SAMLEndpoint.SAML_FEDERATED_SESSION_INDEX, authn.getSessionIndex());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "diff": "@@ -33,8 +33,11 @@ import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.dom.saml.v2.protocol.NameIDPolicyType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.models.AuthenticationExecutionModel.Requirement;\n+import org.keycloak.protocol.saml.SamlPrincipalType;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.saml.BaseSAML2BindingBuilder;\nimport org.keycloak.saml.SAML2LoginResponseBuilder;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n@@ -65,6 +68,8 @@ import org.w3c.dom.DOMException;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.NodeList;\n+\n+import static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.saml.SignatureAlgorithm.RSA_SHA1;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\n@@ -174,6 +179,69 @@ public class BrokerTest extends AbstractSamlTest {\n}\n}\n+ @Test\n+ public void testNoNameIDAndPrincipalFromAttribute() throws IOException {\n+ final String userName = \"newUser-\" + UUID.randomUUID();\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+ final IdentityProviderRepresentation rep = addIdentityProvider(\"https://saml.idp/\");\n+ rep.getConfig().put(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, \"undefined\");\n+ rep.getConfig().put(SAMLIdentityProviderConfig.PRINCIPAL_TYPE, SamlPrincipalType.ATTRIBUTE.toString());\n+ rep.getConfig().put(SAMLIdentityProviderConfig.PRINCIPAL_ATTRIBUTE, \"user\");\n+\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, rep)) {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .transformObject(resp -> {\n+ final ResponseType rt = (ResponseType) resp;\n+\n+ final AssertionType assertion = rt.getAssertions()\n+ .get(0)\n+ .getAssertion();\n+\n+ // Remove NameID from subject\n+ assertion.getSubject()\n+ .setSubType(null);\n+\n+ // Add attribute to get principal from\n+ AttributeStatementType attrStatement = new AttributeStatementType();\n+ AttributeType attribute = new AttributeType(\"user\");\n+ attribute.addAttributeValue(userName);\n+ attrStatement.addAttribute(new ASTChoiceType(attribute));\n+ rt.getAssertions().get(0).getAssertion().addStatement(attrStatement);\n+\n+ return rt;\n+ })\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+ .followOneRedirect() // first-broker-login\n+ .updateProfile()\n+ .username(userName)\n+ .firstName(\"someFirstName\")\n+ .lastName(\"someLastName\")\n+ .email(\"[email protected]\")\n+ .build()\n+ .followOneRedirect() // redirect to client\n+ .assertResponse(org.keycloak.testsuite.util.Matchers.statusCodeIsHC(200))\n+ .execute();\n+ }\n+\n+ final UserRepresentation userRepresentation = realm.users()\n+ .search(userName)\n+ .stream()\n+ .findFirst()\n+ .get();\n+\n+ final List<UserSessionRepresentation> userSessions = realm.users()\n+ .get(userRepresentation.getId())\n+ .getUserSessions();\n+ assertThat(userSessions, hasSize(1));\n+ }\n+\n@Test\npublic void testRedirectQueryParametersPreserved() throws IOException {\nfinal RealmResource realm = adminClient.realm(REALM_NAME);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14890 Improve null handling in case of missing NameId
339,468
06.08.2020 11:36:39
-7,200
fdcfa6e13eb71d90250dd801c0b4e760495bd06b
backchannel logout offline session handling
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "diff": "@@ -123,6 +123,8 @@ public class OIDCClientRepresentation {\nprivate Boolean backchannel_logout_session_required;\n+ private Boolean backchannel_logout_revoke_offline_tokens;\n+\npublic List<String> getRedirectUris() {\nreturn redirect_uris;\n}\n@@ -469,6 +471,14 @@ public class OIDCClientRepresentation {\nthis.backchannel_logout_session_required = backchannel_logout_session_required;\n}\n+ public Boolean getBackchannelLogoutRevokeOfflineTokens() {\n+ return backchannel_logout_revoke_offline_tokens;\n+ }\n+\n+ public void setBackchannelLogoutRevokeOfflineTokens(Boolean backchannel_logout_revoke_offline_tokens) {\n+ this.backchannel_logout_revoke_offline_tokens = backchannel_logout_revoke_offline_tokens;\n+ }\n+\npublic String getTlsClientAuthSubjectDn() {\nreturn tls_client_auth_subject_dn;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/util/TokenUtil.java", "new_path": "core/src/main/java/org/keycloak/util/TokenUtil.java", "diff": "@@ -52,6 +52,8 @@ public class TokenUtil {\npublic static final String TOKEN_BACKCHANNEL_LOGOUT_EVENT = \"http://schemas.openid.net/event/backchannel-logout\";\n+ public static final String TOKEN_BACKCHANNEL_LOGOUT_EVENT_REVOKE_OFFLINE_TOKENS = \"revoke_offline_access\";\n+\npublic static String attachOIDCScope(String scopeParam) {\nif (scopeParam == null || scopeParam.isEmpty()) {\nreturn OAuth2Constants.SCOPE_OPENID;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "new_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "diff": "@@ -256,9 +256,13 @@ public class DefaultTokenManager implements TokenManager {\ntoken.putEvents(TokenUtil.TOKEN_BACKCHANNEL_LOGOUT_EVENT, JsonSerialization.createObjectNode());\ntoken.addAudience(client.getClientId());\n- if (OIDCAdvancedConfigWrapper.fromClientModel(client).isBackchannelLogoutSessionRequired()){\n+ OIDCAdvancedConfigWrapper oidcAdvancedConfigWrapper = OIDCAdvancedConfigWrapper.fromClientModel(client);\n+ if (oidcAdvancedConfigWrapper.isBackchannelLogoutSessionRequired()){\ntoken.setSid(clientSession.getUserSession().getId());\n}\n+ if (oidcAdvancedConfigWrapper.getBackchannelLogoutRevokeOfflineTokens()){\n+ token.putEvents(TokenUtil.TOKEN_BACKCHANNEL_LOGOUT_EVENT_REVOKE_OFFLINE_TOKENS, true);\n+ }\ntoken.setSubject(user.getId());\nreturn token;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "@@ -184,6 +184,16 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(OIDCConfigAttributes.BACKCHANNEL_LOGOUT_SESSION_REQUIRED, val);\n}\n+ public boolean getBackchannelLogoutRevokeOfflineTokens() {\n+ String backchannelLogoutRevokeOfflineTokens = getAttribute(OIDCConfigAttributes.BACKCHANNEL_LOGOUT_REVOKE_OFFLINE_TOKENS);\n+ return Boolean.parseBoolean(backchannelLogoutRevokeOfflineTokens);\n+ }\n+\n+ public void setBackchannelLogoutRevokeOfflineTokens(boolean backchannelLogoutRevokeOfflineTokens) {\n+ String val = String.valueOf(backchannelLogoutRevokeOfflineTokens);\n+ setAttribute(OIDCConfigAttributes.BACKCHANNEL_LOGOUT_REVOKE_OFFLINE_TOKENS, val);\n+ }\n+\nprivate String getAttribute(String attrKey) {\nif (clientModel != null) {\nreturn clientModel.getAttribute(attrKey);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "diff": "@@ -56,6 +56,8 @@ public final class OIDCConfigAttributes {\npublic static final String BACKCHANNEL_LOGOUT_SESSION_REQUIRED = \"backchannel.logout.session.required\";\n+ public static final String BACKCHANNEL_LOGOUT_REVOKE_OFFLINE_TOKENS = \"backchannel.logout.revoke.offline.tokens\";\n+\nprivate OIDCConfigAttributes() {\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java", "diff": "@@ -394,6 +394,7 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\nif (OIDCAdvancedConfigWrapper.fromClientRepresentation(rep).getBackchannelLogoutUrl() == null){\nOIDCAdvancedConfigWrapper oidcAdvancedConfigWrapper = OIDCAdvancedConfigWrapper.fromClientModel(newClient);\noidcAdvancedConfigWrapper.setBackchannelLogoutSessionRequired(true);\n+ oidcAdvancedConfigWrapper.setBackchannelLogoutRevokeOfflineTokens(false);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -275,13 +275,17 @@ public class LogoutEndpoint {\n.map(idp -> idp.getConfig().getAlias())\n.collect(Collectors.toList());\n+ boolean logoutOfflineSessions = Boolean.parseBoolean(logoutToken.getEvents()\n+ .getOrDefault(TokenUtil.TOKEN_BACKCHANNEL_LOGOUT_EVENT_REVOKE_OFFLINE_TOKENS, false).toString());\n+\nBackchannelLogoutResponse backchannelLogoutResponse;\nif (logoutToken.getSid() != null) {\n- backchannelLogoutResponse = backchannelLogoutWithSessionId(logoutToken.getSid(), identityProviderAliases);\n+ backchannelLogoutResponse = backchannelLogoutWithSessionId(logoutToken.getSid(), identityProviderAliases,\n+ logoutOfflineSessions);\n} else {\n- backchannelLogoutResponse =\n- backchannelLogoutFederatedUserId(logoutToken.getSubject(), identityProviderAliases);\n+ backchannelLogoutResponse = backchannelLogoutFederatedUserId(logoutToken.getSubject(),\n+ identityProviderAliases, logoutOfflineSessions);\n}\nif (!backchannelLogoutResponse.getLocalLogoutSucceeded()) {\n@@ -309,7 +313,7 @@ public class LogoutEndpoint {\n}\nprivate BackchannelLogoutResponse backchannelLogoutWithSessionId(String sessionId,\n- List<String> identityProviderAliases) {\n+ List<String> identityProviderAliases, boolean logoutOfflineSessions) {\nBackchannelLogoutResponse backchannelLogoutResponse = new BackchannelLogoutResponse();\nbackchannelLogoutResponse.setLocalLogoutSucceeded(true);\nfor (String identityProviderAlias : identityProviderAliases) {\n@@ -317,7 +321,7 @@ public class LogoutEndpoint {\nidentityProviderAlias + \".\" + sessionId);\nif (userSession != null) {\n- backchannelLogoutResponse = logoutUserSession(userSession);\n+ backchannelLogoutResponse = logoutUserSession(userSession, logoutOfflineSessions);\n}\n}\n@@ -325,7 +329,7 @@ public class LogoutEndpoint {\n}\nprivate BackchannelLogoutResponse backchannelLogoutFederatedUserId(String federatedUserId,\n- List<String> identityProviderAliases) {\n+ List<String> identityProviderAliases, boolean logoutOfflineSessions) {\nBackchannelLogoutResponse backchannelLogoutResponse = new BackchannelLogoutResponse();\nbackchannelLogoutResponse.setLocalLogoutSucceeded(true);\nfor (String identityProviderAlias : identityProviderAliases) {\n@@ -334,7 +338,7 @@ public class LogoutEndpoint {\nfor (UserSessionModel userSession : userSessions) {\nBackchannelLogoutResponse userBackchannelLogoutResponse;\n- userBackchannelLogoutResponse = logoutUserSession(userSession);\n+ userBackchannelLogoutResponse = logoutUserSession(userSession, logoutOfflineSessions);\nbackchannelLogoutResponse.setLocalLogoutSucceeded(backchannelLogoutResponse.getLocalLogoutSucceeded()\n&& userBackchannelLogoutResponse.getLocalLogoutSucceeded());\nuserBackchannelLogoutResponse.getClientResponses()\n@@ -345,11 +349,11 @@ public class LogoutEndpoint {\nreturn backchannelLogoutResponse;\n}\n- private BackchannelLogoutResponse logoutUserSession(UserSessionModel userSession) {\n+ private BackchannelLogoutResponse logoutUserSession(UserSessionModel userSession, boolean logoutOfflineSessions) {\nBackchannelLogoutResponse backchannelLogoutResponse =\nAuthenticationManager.backchannelLogout(session, realm, userSession,\nsession.getContext().getUri(),\n- clientConnection, headers, false);\n+ clientConnection, headers, false, logoutOfflineSessions);\nif (backchannelLogoutResponse.getLocalLogoutSucceeded()) {\nevent.user(userSession.getUser())\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -147,6 +147,12 @@ public class DescriptionConverter {\nconfigWrapper.setBackchannelLogoutSessionRequired(clientOIDC.getBackchannelLogoutSessionRequired());\n}\n+ if (clientOIDC.getBackchannelLogoutRevokeOfflineTokens() == null) {\n+ configWrapper.setBackchannelLogoutRevokeOfflineTokens(false);\n+ } else {\n+ configWrapper.setBackchannelLogoutRevokeOfflineTokens(clientOIDC.getBackchannelLogoutRevokeOfflineTokens());\n+ }\n+\nreturn client;\n}\n@@ -244,6 +250,7 @@ public class DescriptionConverter {\n}\nresponse.setBackchannelLogoutUri(config.getBackchannelLogoutUrl());\nresponse.setBackchannelLogoutSessionRequired(config.isBackchannelLogoutSessionRequired());\n+ response.setBackchannelLogoutSessionRequired(config.getBackchannelLogoutRevokeOfflineTokens());\nList<ProtocolMapperRepresentation> foundPairwiseMappers = PairwiseSubMapperUtils.getPairwiseSubMappers(client);\nSubjectType subjectType = foundPairwiseMappers.isEmpty() ? SubjectType.PUBLIC : SubjectType.PAIRWISE;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcBackchannelLogoutBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcBackchannelLogoutBrokerConfiguration.java", "diff": "@@ -86,6 +86,7 @@ public class OidcBackchannelLogoutBrokerConfiguration implements NestedBrokerCon\nOIDCAdvancedConfigWrapper oidcAdvancedConfigWrapper =\nOIDCAdvancedConfigWrapper.fromClientRepresentation(client);\noidcAdvancedConfigWrapper.setBackchannelLogoutSessionRequired(true);\n+ oidcAdvancedConfigWrapper.setBackchannelLogoutRevokeOfflineTokens(false);\noidcAdvancedConfigWrapper.setBackchannelLogoutUrl(getConsumerRoot() +\n\"/auth/realms/\" + REALM_CONS_NAME + \"/protocol/openid-connect/logout/backchannel-logout\");\n@@ -199,6 +200,7 @@ public class OidcBackchannelLogoutBrokerConfiguration implements NestedBrokerCon\nOIDCAdvancedConfigWrapper oidcAdvancedConfigWrapper =\nOIDCAdvancedConfigWrapper.fromClientRepresentation(client);\noidcAdvancedConfigWrapper.setBackchannelLogoutSessionRequired(true);\n+ oidcAdvancedConfigWrapper.setBackchannelLogoutRevokeOfflineTokens(false);\noidcAdvancedConfigWrapper.setBackchannelLogoutUrl(getConsumerRoot() +\n\"/auth/realms/\" + REALM_SUB_CONS_NAME + \"/protocol/openid-connect/logout/backchannel-logout\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/BackchannelLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/BackchannelLogoutTest.java", "diff": "@@ -13,7 +13,9 @@ import org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeyUtils;\n@@ -485,11 +487,107 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionIdConsumerRealm);\n}\n+ @Test\n+ public void postBackchannelLogoutNestedBrokeringRevokeOfflineSessions() throws Exception {\n+ String consumerClientId = OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID;\n+\n+ subConsumerIdpRequestsOfflineSessions();\n+\n+ logInAsUserInNestedIDPForFirstTime();\n+ String userIdConsumerRealm = getUserIdConsumerRealm();\n+ String userIdSubConsumerRealm = getUserIdSubConsumerRealm();\n+ String sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n+\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, consumerClientId);\n+ assertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+\n+ String sessionIdSubConsumerRealm =\n+ assertLoginEvent(userIdSubConsumerRealm, ACCOUNT_CLIENT_NAME, nbc.subConsumerRealmName());\n+ assertActiveSessionInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\n+ sessionIdSubConsumerRealm);\n+\n+ String logoutTokenEncoded = getLogoutTokenEncodedAndSigned(userIdProviderRealm, sessionIdProviderRealm, true);\n+\n+ oauth.realm(nbc.consumerRealmName());\n+ try (CloseableHttpResponse response = oauth.doBackchannelLogout(logoutTokenEncoded)) {\n+ assertThat(response, Matchers.statusCodeIsHC(Response.Status.OK));\n+ }\n+\n+ assertConsumerLogoutEvent(sessionIdConsumerRealm, userIdConsumerRealm);\n+ assertLogoutEvent(sessionIdSubConsumerRealm, userIdSubConsumerRealm, nbc.subConsumerRealmName());\n+\n+ assertNoSessionsInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+ assertNoOfflineSessionsInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+ assertNoSessionsInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\n+ sessionIdSubConsumerRealm);\n+ assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ sessionIdProviderRealm);\n+ }\n+\n+ @Test\n+ public void postBackchannelLogoutNestedBrokeringDoNotRevokeOfflineSessions() throws Exception {\n+ String consumerClientId = OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID;\n+\n+ subConsumerIdpRequestsOfflineSessions();\n+\n+ logInAsUserInNestedIDPForFirstTime();\n+ String userIdConsumerRealm = getUserIdConsumerRealm();\n+ String userIdSubConsumerRealm = getUserIdSubConsumerRealm();\n+ String sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n+\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, consumerClientId);\n+ assertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+\n+ String sessionIdSubConsumerRealm =\n+ assertLoginEvent(userIdSubConsumerRealm, ACCOUNT_CLIENT_NAME, nbc.subConsumerRealmName());\n+ assertActiveSessionInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\n+ sessionIdSubConsumerRealm);\n+\n+ String logoutTokenEncoded = getLogoutTokenEncodedAndSigned(userIdProviderRealm, sessionIdProviderRealm, false);\n+\n+ oauth.realm(nbc.consumerRealmName());\n+ try (CloseableHttpResponse response = oauth.doBackchannelLogout(logoutTokenEncoded)) {\n+ assertThat(response, Matchers.statusCodeIsHC(Response.Status.OK));\n+ }\n+\n+ assertConsumerLogoutEvent(sessionIdConsumerRealm, userIdConsumerRealm);\n+ assertLogoutEvent(sessionIdSubConsumerRealm, userIdSubConsumerRealm, nbc.subConsumerRealmName());\n+\n+ assertNoSessionsInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+ assertActiveOfflineSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+ assertNoSessionsInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\n+ sessionIdSubConsumerRealm);\n+ assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ sessionIdProviderRealm);\n+ }\n+\n+ private void subConsumerIdpRequestsOfflineSessions() {\n+ IdentityProviderResource subConsumerIDPResource = adminClient.realm(nbc.subConsumerRealmName())\n+ .identityProviders().get(nbc.getSubConsumerIDPDisplayName());\n+\n+ IdentityProviderRepresentation subConsumerIDP = subConsumerIDPResource.toRepresentation();\n+ Map<String, String> config = subConsumerIDP.getConfig();\n+ config.put(\"defaultScope\", config.get(\"defaultScope\") + \" \" + OAuth2Constants.OFFLINE_ACCESS);\n+\n+ subConsumerIDPResource.update(subConsumerIDP);\n+ }\n+\nprivate String getLogoutTokenEncodedAndSigned(String userId) throws IOException {\nreturn getLogoutTokenEncodedAndSigned(userId, null);\n}\nprivate String getLogoutTokenEncodedAndSigned(String userId, String sessionId) throws IOException {\n+ return getLogoutTokenEncodedAndSigned(userId, sessionId, false);\n+ }\n+\n+ private String getLogoutTokenEncodedAndSigned(String userId, String sessionId, boolean revokeOfflineSessions)\n+ throws IOException {\nString keyId = adminClient.realm(nbc.providerRealmName())\n.keys().getKeyMetadata().getKeys().stream()\n.filter(key -> providerId.equals(key.getProviderId()))\n@@ -501,7 +599,8 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\ngetConsumerRoot() + \"/auth/realms/\" + nbc.providerRealmName(),\nnbc.getIDPClientIdInProviderRealm(),\nuserId,\n- sessionId);\n+ sessionId,\n+ revokeOfflineSessions);\n}\nprivate String assertConsumerLoginEventAccountManagement(String userIdConsumerRealm) {\n@@ -648,6 +747,28 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\n.collect(Collectors.toList());\n}\n+ private void assertActiveOfflineSessionInClient(String realmName, String clientId, String userId,\n+ String sessionId) {\n+ List<UserSessionRepresentation> sessions = getOfflineClientSessions(realmName, clientId, userId, sessionId);\n+ assertThat(sessions.size(), is(1));\n+ }\n+\n+ private void assertNoOfflineSessionsInClient(String realmName, String clientId, String userId, String sessionId) {\n+ List<UserSessionRepresentation> sessions = getOfflineClientSessions(realmName, clientId, userId, sessionId);\n+ assertThat(sessions.size(), is(0));\n+ }\n+\n+ private List<UserSessionRepresentation> getOfflineClientSessions(String realmName, String clientId, String userId,\n+ String sessionId) {\n+ return adminClient.realm(realmName)\n+ .clients()\n+ .get(clientId)\n+ .getOfflineUserSessions(0, 5)\n+ .stream()\n+ .filter(s -> s.getUserId().equals(userId) && s.getId().equals(sessionId))\n+ .collect(Collectors.toList());\n+ }\n+\nprivate IdentityProviderRepresentation addSecondIdentityProviderToConsumerRealm() {\nlog.debug(\"adding second identity provider to realm \" + nbc.consumerRealmName());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/LogoutTokenUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/LogoutTokenUtil.java", "diff": "@@ -22,7 +22,8 @@ import java.util.UUID;\npublic class LogoutTokenUtil {\npublic static String generateSignedLogoutToken(PrivateKey privateKey, String keyId,\n- String issuer, String clientId, String userId, String sessionId) throws IOException {\n+ String issuer, String clientId, String userId, String sessionId, boolean revokeOfflineSessions)\n+ throws IOException {\nJWSHeader jwsHeader =\nnew JWSHeader(Algorithm.RS256, OAuth2Constants.JWT, ContentType.APPLICATION_JSON.toString(), keyId);\nString logoutTokenHeaderEncoded = Base64Url.encode(JsonSerialization.writeValueAsBytes(jwsHeader));\n@@ -30,6 +31,7 @@ public class LogoutTokenUtil {\nLogoutToken logoutToken = new LogoutToken();\nlogoutToken.setSid(sessionId);\nlogoutToken.putEvents(TokenUtil.TOKEN_BACKCHANNEL_LOGOUT_EVENT, new HashMap<>());\n+ logoutToken.putEvents(TokenUtil.TOKEN_BACKCHANNEL_LOGOUT_EVENT_REVOKE_OFFLINE_TOKENS, revokeOfflineSessions);\nlogoutToken.setSubject(userId);\nlogoutToken.issuer(issuer);\nlogoutToken.id(UUID.randomUUID().toString());\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -357,6 +357,8 @@ backchannel-logout-url=Backchannel Logout URL\nbackchannel-logout-url.tooltip=URL that will cause the client to log itself out when a logout request is sent to this realm (via end_session_endpoint). If omitted, no logout request will be sent to the client is this case.\nbackchannel-logout-session-required=Backchannel Logout Session Required\nbackchannel-logout-session-required.tooltip=Specifying whether a sid (session ID) Claim is included in the Logout Token when the Backchannel Logout URL is used.\n+backchannel-logout-revoke-offline-sessions=Backchannel Logout Revoke Offline Sessions\n+backchannel-logout-revoke-offline-sessions.tooltip=Specifying whether a \"revoke_offline_access\" event is included in the Logout Token when the Backchannel Logout URL is used. Keycloak will revoke offline sessions when receiving a Logout Token with this event.\nfine-oidc-endpoint-conf=Fine Grain OpenID Connect Configuration\nfine-oidc-endpoint-conf.tooltip=Expand this section to configure advanced settings of this client related to OpenID Connect protocol\naccess-token-signed-response-alg=Access Token Signature Algorithm\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -1298,6 +1298,14 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.backchannelLogoutSessionRequired = false;\n}\n}\n+\n+ if ($scope.client.attributes[\"backchannel.logout.revoke.offline.tokens\"]) {\n+ if ($scope.client.attributes[\"backchannel.logout.revoke.offline.tokens\"] == \"true\") {\n+ $scope.backchannelLogoutRevokeOfflineSessions = true;\n+ } else {\n+ $scope.backchannelLogoutRevokeOfflineSessions = false;\n+ }\n+ }\n}\nif (!$scope.create) {\n@@ -1632,6 +1640,12 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.clientEdit.attributes[\"backchannel.logout.session.required\"] = \"false\";\n}\n+ if ($scope.backchannelLogoutRevokeOfflineSessions == true) {\n+ $scope.clientEdit.attributes[\"backchannel.logout.revoke.offline.tokens\"] = \"true\";\n+ } else {\n+ $scope.clientEdit.attributes[\"backchannel.logout.revoke.offline.tokens\"] = \"false\";\n+ }\n+\n$scope.clientEdit.protocol = $scope.protocol;\n$scope.clientEdit.attributes['saml.signature.algorithm'] = $scope.signatureAlgorithm;\n$scope.clientEdit.attributes['saml_name_id_format'] = $scope.nameIdFormat;\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'backchannel-logout-session-required.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <label class=\"col-md-2 control-label\" for=\"backchannelLogoutRevokeOfflineSessions\">{{:: 'backchannel-logout-revoke-offline-sessions' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input ng-model=\"backchannelLogoutRevokeOfflineSessions\" name=\"backchannelLogoutRevokeOfflineSessions\" id=\"backchannelLogoutRevokeOfflineSessions\" onoffswitch ng-click=\"switchChange()\" on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'backchannel-logout-revoke-offline-sessions.tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<fieldset data-ng-show=\"protocol == 'saml'\">\n<legend collapsed><span class=\"text\">{{:: 'fine-saml-endpoint-conf' | translate}}</span> <kc-tooltip>{{:: 'fine-saml-endpoint-conf.tooltip' | translate}}</kc-tooltip></legend>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15156 backchannel logout offline session handling
339,465
18.08.2020 12:32:53
-7,200
a42778435027fe79abb3298f43b9465b10b9853a
Fix performance bottleneck in GroupLDAPStorageMapper.getAllKcGroups
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "diff": "package org.keycloak.storage.ldap.mappers.membership.group;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.ModelException;\n@@ -835,20 +836,46 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\n/**\n- * Provides a list of all KC groups (with their sub groups) from groups path.\n+ * Provides a list of all KC groups (with their sub groups) from groups path configured by the \"Groups Path\" configuration property.\n*/\nprotected List<GroupModel> getAllKcGroups(RealmModel realm) {\n- List<GroupModel> allGroups = new ArrayList<>();\n- for (GroupModel group : getKcSubGroups(realm, null)) {\n- addGroupAndSubGroups(group, allGroups);\n+ Long start = null;\n+ if (logger.isTraceEnabled()) {\n+ logger.trace(\"Calling getAllKcGroups started\");\n+ start = Time.currentTimeMillis();\n+ }\n+\n+ GroupModel topParentGroup = getKcGroupsPathGroup(realm);\n+\n+ List<GroupModel> allGroups = realm.getGroups();\n+ List<GroupModel> filtered = new ArrayList<>();\n+ for (GroupModel group : allGroups) {\n+ if (topParentGroup == null) {\n+ filtered.add(group);\n+ } else {\n+ // Check if group is descendant of the topParentGroup (which is group configured by \"Groups Path\")\n+ boolean finished = false;\n+ GroupModel parent = group.getParent();\n+ while (!finished) {\n+ if (parent == null) {\n+ finished = true;\n+ } else {\n+ if (parent.getId().equals(topParentGroup.getId())) {\n+ filtered.add(group);\n+ finished = true;\n+ } else {\n+ parent = parent.getParent();\n+ }\n+ }\n+ }\n}\n- return allGroups;\n}\n- private void addGroupAndSubGroups(GroupModel group, List<GroupModel> allGroups) {\n- allGroups.add(group);\n- for (GroupModel subGroup : group.getSubGroups()) {\n- addGroupAndSubGroups(subGroup, allGroups);\n+ if (logger.isTraceEnabled()) {\n+ long took = Time.currentTimeMillis() - start;\n+ logger.tracef(\"Calling getAllKcGroups took %d ms. Count of groups %d\", took, filtered.size());\n}\n+\n+ return filtered;\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14996 Fix performance bottleneck in GroupLDAPStorageMapper.getAllKcGroups
339,185
18.08.2020 22:02:26
-7,200
6231b7c9040d8f79ac6fa8815e7e8343b8f22aa4
Fix map storage test failures
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcBackchannelLogoutBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcBackchannelLogoutBrokerConfiguration.java", "diff": "@@ -77,7 +77,6 @@ public class OidcBackchannelLogoutBrokerConfiguration implements NestedBrokerCon\n@Override\npublic List<ClientRepresentation> createProviderClients() {\nClientRepresentation client = new ClientRepresentation();\n- client.setId(CLIENT_ID);\nclient.setClientId(getIDPClientIdInProviderRealm());\nclient.setName(CLIENT_ID);\nclient.setSecret(CLIENT_SECRET);\n@@ -185,7 +184,6 @@ public class OidcBackchannelLogoutBrokerConfiguration implements NestedBrokerCon\n@Override\npublic List<ClientRepresentation> createConsumerClients() {\nClientRepresentation client = new ClientRepresentation();\n- client.setId(CONSUMER_CLIENT_ID);\nclient.setClientId(CONSUMER_CLIENT_ID);\nclient.setName(CONSUMER_CLIENT_ID);\nclient.setSecret(CONSUMER_CLIENT_SECRET);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPRoleMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPRoleMapperTest.java", "diff": "@@ -96,7 +96,7 @@ public class LDAPRoleMapperTest extends AbstractLDAPTest {\nRealmModel appRealm = ctx.getRealm();\n// create a client to set the roles in it\n- ClientModel rolesClient = appRealm.addClient(\"role-mapper-client\", \"role-mapper-client\");\n+ ClientModel rolesClient = session.clients().addClient(appRealm, \"role-mapper-client\");\ntry {\nComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm, ctx.getLdapModel(), \"rolesMapper\");\n@@ -136,7 +136,7 @@ public class LDAPRoleMapperTest extends AbstractLDAPTest {\nAssert.assertThat(session.users().getRoleMembers(appRealm, group3), Matchers.empty());\n} finally {\n- appRealm.removeClient(rolesClient.getClientId());\n+ appRealm.removeClient(rolesClient.getId());\n}\n});\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/BackchannelLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/BackchannelLogoutTest.java", "diff": "@@ -15,6 +15,7 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.common.util.Base64Url;\n@@ -131,6 +132,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\n@Test\npublic void postBackchannelLogoutWithSessionId() throws Exception {\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nlogInAsUserInIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\n@@ -149,12 +151,14 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nassertConsumerLogoutEvent(sessionIdConsumerRealm, userIdConsumerRealm);\nassertNoSessionsInClient(nbc.consumerRealmName(), accountClientIdConsumerRealm, userIdConsumerRealm,\nsessionIdConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionIdProviderRealm);\n}\n@Test\npublic void postBackchannelLogoutWithoutSessionId() throws Exception {\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\n+\nlogInAsUserInIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\n@@ -173,7 +177,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nassertConsumerLogoutEvent(sessionIdConsumerRealm, userIdConsumerRealm);\nassertNoSessionsInClient(nbc.consumerRealmName(), accountClientIdConsumerRealm, userIdConsumerRealm,\nsessionIdConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionIdProviderRealm);\n}\n@@ -239,6 +243,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\npublic void postBackchannelLogoutWithSessionIdMultipleOpenSession() throws Exception {\nlogInAsUserInIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nString sessionId1ProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\nString sessionId1ConsumerRealm = assertConsumerLoginEventAccountManagement(userIdConsumerRealm);\n@@ -269,9 +274,9 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionId1ConsumerRealm);\nassertActiveSessionInClient(nbc.consumerRealmName(), accountClientIdConsumerRealm, userIdConsumerRealm,\nsessionId2ConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId1ProviderRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId2ProviderRealm);\n}\n@@ -279,6 +284,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\npublic void postBackchannelLogoutWithoutSessionIdMultipleOpenSession() throws Exception {\nlogInAsUserInIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nString sessionId1ProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\nString sessionId1ConsumerRealm = assertConsumerLoginEventAccountManagement(userIdConsumerRealm);\n@@ -305,9 +311,9 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionId1ConsumerRealm);\nassertNoSessionsInClient(nbc.consumerRealmName(), accountClientIdConsumerRealm, userIdConsumerRealm,\nsessionId2ConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId1ProviderRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId2ProviderRealm);\n}\n@@ -315,6 +321,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\npublic void postBackchannelLogoutWithSessionIdMultipleOpenSessionDifferentIdentityProvider() throws Exception {\nIdentityProviderRepresentation identityProvider2 = addSecondIdentityProviderToConsumerRealm();\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nlogInAsUserInIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\n@@ -346,9 +353,9 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionId1ConsumerRealm);\nassertActiveSessionInClient(nbc.consumerRealmName(), accountClientIdConsumerRealm, userIdConsumerRealm,\nsessionId2ConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId1ProviderRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId2ProviderRealm);\n}\n@@ -356,6 +363,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\npublic void postBackchannelLogoutWithoutSessionIdMultipleOpenSessionDifferentIdentityProvider() throws Exception {\nIdentityProviderRepresentation identityProvider2 = addSecondIdentityProviderToConsumerRealm();\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nlogInAsUserInIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\n@@ -388,9 +396,9 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionId1ConsumerRealm);\nassertNoSessionsInClient(nbc.consumerRealmName(), accountClientIdConsumerRealm, userIdConsumerRealm,\nsessionId2ConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId1ProviderRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionId2ProviderRealm);\n}\n@@ -419,14 +427,15 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\n@Test\npublic void postBackchannelLogoutNestedBrokering() throws Exception {\n- String consumerClientId = OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID;\n+ String consumerClientId = getClientId(nbc.consumerRealmName(), OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nlogInAsUserInNestedIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\nString userIdSubConsumerRealm = getUserIdSubConsumerRealm();\nString sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n- String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, consumerClientId);\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\nassertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\nsessionIdConsumerRealm);\n@@ -449,20 +458,20 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionIdConsumerRealm);\nassertNoSessionsInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\nsessionIdSubConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionIdProviderRealm);\n}\n@Test\npublic void postBackchannelLogoutNestedBrokeringDownstreamLogoutOfSubConsumerFails() throws Exception {\n- String consumerClientId = OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID;\n+ String consumerClientId = getClientId(nbc.consumerRealmName(), OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\nlogInAsUserInNestedIDPForFirstTime();\nString userIdConsumerRealm = getUserIdConsumerRealm();\nString userIdSubConsumerRealm = getUserIdSubConsumerRealm();\nString sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n- String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, consumerClientId);\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\nassertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\nsessionIdConsumerRealm);\n@@ -489,7 +498,8 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\n@Test\npublic void postBackchannelLogoutNestedBrokeringRevokeOfflineSessions() throws Exception {\n- String consumerClientId = OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID;\n+ String consumerClientId = getClientId(nbc.consumerRealmName(), OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nsubConsumerIdpRequestsOfflineSessions();\n@@ -498,7 +508,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nString userIdSubConsumerRealm = getUserIdSubConsumerRealm();\nString sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n- String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, consumerClientId);\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\nassertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\nsessionIdConsumerRealm);\n@@ -523,13 +533,14 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionIdConsumerRealm);\nassertNoSessionsInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\nsessionIdSubConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionIdProviderRealm);\n}\n@Test\npublic void postBackchannelLogoutNestedBrokeringDoNotRevokeOfflineSessions() throws Exception {\n- String consumerClientId = OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID;\n+ String consumerClientId = getClientId(nbc.consumerRealmName(), OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\n+ String brokerClientIdProviderRealm = getClientId(nbc.providerRealmName(), BROKER_CLIENT_ID);\nsubConsumerIdpRequestsOfflineSessions();\n@@ -538,7 +549,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nString userIdSubConsumerRealm = getUserIdSubConsumerRealm();\nString sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n- String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, consumerClientId);\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm, OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\nassertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\nsessionIdConsumerRealm);\n@@ -563,7 +574,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionIdConsumerRealm);\nassertNoSessionsInClient(nbc.subConsumerRealmName(), accountClientIdSubConsumerRealm, userIdSubConsumerRealm,\nsessionIdSubConsumerRealm);\n- assertActiveSessionInClient(nbc.providerRealmName(), BROKER_CLIENT_ID, userIdProviderRealm,\n+ assertActiveSessionInClient(nbc.providerRealmName(), brokerClientIdProviderRealm, userIdProviderRealm,\nsessionIdProviderRealm);\n}\n@@ -736,11 +747,11 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nassertThat(sessions.size(), is(0));\n}\n- private List<UserSessionRepresentation> getClientSessions(String realmName, String clientId, String userId,\n+ private List<UserSessionRepresentation> getClientSessions(String realmName, String clientUuid, String userId,\nString sessionId) {\nreturn adminClient.realm(realmName)\n.clients()\n- .get(clientId)\n+ .get(clientUuid)\n.getUserSessions(0, 5)\n.stream()\n.filter(s -> s.getUserId().equals(userId) && s.getId().equals(sessionId))\n@@ -758,11 +769,11 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nassertThat(sessions.size(), is(0));\n}\n- private List<UserSessionRepresentation> getOfflineClientSessions(String realmName, String clientId, String userId,\n+ private List<UserSessionRepresentation> getOfflineClientSessions(String realmName, String clientUuid, String userId,\nString sessionId) {\nreturn adminClient.realm(realmName)\n.clients()\n- .get(clientId)\n+ .get(clientUuid)\n.getOfflineUserSessions(0, 5)\n.stream()\n.filter(s -> s.getUserId().equals(userId) && s.getId().equals(sessionId))\n@@ -779,8 +790,7 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nconfig.put(\"clientId\", BROKER_CLIENT_ID);\nadminClient.realm(nbc.consumerRealmName()).identityProviders().create(identityProvider2).close();\n- ClientResource ipdClientResource = adminClient.realm(nbc.providerRealmName()).clients()\n- .get(nbc.getIDPClientIdInProviderRealm());\n+ ClientResource ipdClientResource = getByClientId(nbc.providerRealmName(), nbc.getIDPClientIdInProviderRealm());\nClientRepresentation clientRepresentation = ipdClientResource.toRepresentation();\nclientRepresentation.getRedirectUris().add(getConsumerRoot() + \"/auth/realms/\" + nbc.consumerRealmName()\n+ \"/broker/\" + identityProvider2.getAlias() + \"/endpoint/*\");\n@@ -789,10 +799,19 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nreturn identityProvider2;\n}\n- private void disableClient(String realmName, String clientId) {\n+ private ClientResource getByClientId(String realmName, String clientId) {\n+ final ClientsResource c = adminClient.realm(realmName).clients();\n+ ClientResource ipdClientResource = c.findByClientId(clientId).stream()\n+ .findAny()\n+ .map(rep -> c.get(rep.getId()))\n+ .orElseThrow(IllegalArgumentException::new);\n+ return ipdClientResource;\n+ }\n+\n+ private void disableClient(String realmName, String clientUuid) {\nClientResource accountClient = adminClient.realm(realmName)\n.clients()\n- .get(clientId);\n+ .get(clientUuid);\nClientRepresentation clientRepresentation = accountClient.toRepresentation();\nclientRepresentation.setEnabled(false);\naccountClient.update(clientRepresentation);\n@@ -812,4 +831,11 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\noauth.updateAccountInformation(nbc.getUserLogin(), nbc.getUserEmail());\noauth.linkUsers(nbc.getUserLogin(), USER_PASSWORD_CONSUMER_REALM);\n}\n+\n+ private String getClientId(String realm, String clientId) {\n+ return adminClient.realm(realm).clients().findByClientId(clientId).stream()\n+ .findAny()\n+ .map(ClientRepresentation::getId)\n+ .orElse(null);\n+ }\n}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15207 Fix map storage test failures
339,380
09.08.2020 12:56:50
14,400
f486e97c182425bf7a2178f2d93bc4b308ca3bd6
Reduce get client and get roles calls in realm create
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -326,8 +326,9 @@ public class RepresentationToModel {\n}\n}\n+ Map<String, ClientModel> createdClients = new HashMap<>();\nif (rep.getClients() != null) {\n- createClients(session, rep, newRealm, mappedFlows);\n+ createdClients = createClients(session, rep, newRealm, mappedFlows);\n}\nimportRoles(rep.getRoles(), newRealm);\n@@ -342,20 +343,19 @@ public class RepresentationToModel {\nif (rep.getClients() != null) {\nfor (ClientRepresentation resourceRep : rep.getClients()) {\nif (resourceRep.getDefaultRoles() != null) {\n- ClientModel clientModel = newRealm.getClientByClientId(resourceRep.getClientId());\n+ ClientModel clientModel = createdClients.computeIfAbsent(resourceRep.getClientId(), k -> newRealm.getClientByClientId(resourceRep.getClientId()));\nclientModel.updateDefaultRoles(resourceRep.getDefaultRoles());\n+ createdClients.put(clientModel.getClientId(), clientModel);\n}\n}\n}\n// Now that all possible roles and clients are created, create scope mappings\n- //Map<String, ClientModel> appMap = newRealm.getClientNameMap();\n-\nif (rep.getClientScopeMappings() != null) {\nfor (Map.Entry<String, List<ScopeMappingRepresentation>> entry : rep.getClientScopeMappings().entrySet()) {\n- ClientModel app = newRealm.getClientByClientId(entry.getKey());\n+ ClientModel app = createdClients.computeIfAbsent(entry.getKey(), k -> newRealm.getClientByClientId(entry.getKey()));\nif (app == null) {\nthrow new RuntimeException(\"Unable to find client role mappings for client: \" + entry.getKey());\n}\n@@ -364,17 +364,19 @@ public class RepresentationToModel {\n}\nif (rep.getScopeMappings() != null) {\n+ Map<String, RoleModel> roleModelMap = newRealm.getRolesStream().collect(Collectors.toMap(RoleModel::getId, Function.identity()));\n+\nfor (ScopeMappingRepresentation scope : rep.getScopeMappings()) {\nScopeContainerModel scopeContainer = getScopeContainerHavingScope(newRealm, scope);\n-\nfor (String roleString : scope.getRoles()) {\n- RoleModel role = newRealm.getRole(roleString.trim());\n+ final String roleStringTrimmed = roleString.trim();\n+ RoleModel role = roleModelMap.computeIfAbsent(roleStringTrimmed, k -> newRealm.getRole(roleStringTrimmed));\nif (role == null) {\n- role = newRealm.addRole(roleString.trim());\n+ role = newRealm.addRole(roleString);\n+ roleModelMap.put(role.getId(), role);\n}\nscopeContainer.addScopeMapping(role);\n}\n-\n}\n}\n@@ -412,14 +414,13 @@ public class RepresentationToModel {\nif (rep.getUsers() != null) {\nfor (UserRepresentation userRep : rep.getUsers()) {\n- UserModel user = createUser(session, newRealm, userRep);\n+ createUser(session, newRealm, userRep);\n}\n}\nif (rep.getFederatedUsers() != null) {\nfor (UserRepresentation userRep : rep.getFederatedUsers()) {\nimportFederatedUser(session, newRealm, userRep);\n-\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "diff": "@@ -303,11 +303,11 @@ public class RealmManager {\nString adminRealmId = Config.getAdminRealm();\nRealmModel adminRealm = model.getRealm(adminRealmId);\nClientModel masterApp = adminRealm.getClientByClientId(KeycloakModelUtils.getMasterRealmAdminApplicationClientId(realm.getName()));\n- if (masterApp != null) {\n- realm.setMasterAdminClient(masterApp);\n- } else {\n+ if (masterApp == null) {\ncreateMasterAdminManagement(realm);\n+ return;\n}\n+ realm.setMasterAdminClient(masterApp);\n}\nprivate void createMasterAdminManagement(RealmModel realm) {\n@@ -521,22 +521,19 @@ public class RealmManager {\nif (!hasRealmAdminManagementClient(rep)) setupRealmAdminManagement(realm);\nif (!hasAccountManagementClient(rep)) setupAccountManagement(realm);\n- boolean postponeImpersonationSetup = false;\n- if (hasRealmAdminManagementClient(rep)) {\n- postponeImpersonationSetup = true;\n- } else {\n+ boolean postponeImpersonationSetup = hasRealmAdminManagementClient(rep);\n+ if (!postponeImpersonationSetup) {\nsetupImpersonationService(realm);\n}\n-\nif (!hasBrokerClient(rep)) setupBrokerService(realm);\nif (!hasAdminConsoleClient(rep)) setupAdminConsole(realm);\nboolean postponeAdminCliSetup = false;\nif (!hasAdminCliClient(rep)) {\n- if (hasRealmAdminManagementClient(rep)) {\n- postponeAdminCliSetup = true;\n- } else {\n+ postponeAdminCliSetup = hasRealmAdminManagementClient(rep);\n+\n+ if(!postponeAdminCliSetup) {\nsetupAdminCli(realm);\n}\n}\n@@ -550,7 +547,6 @@ public class RealmManager {\n}\nRepresentationToModel.importRealm(session, rep, realm, skipUserDependent);\n- List<ClientRepresentation> clients = rep.getClients();\nsetupClientServiceAccountsAndAuthorizationOnImport(rep, skipUserDependent);\n@@ -570,7 +566,6 @@ public class RealmManager {\n// I need to postpone impersonation because it needs \"realm-management\" client and its roles set\nif (postponeImpersonationSetup) {\nsetupImpersonationService(realm);\n- String realmAdminClientId = getRealmAdminClientId(realm);\n}\nif (postponeAdminCliSetup) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15087 : Reduce get client and get roles calls in realm create
339,465
19.08.2020 16:15:54
-7,200
bd48d7914d672d95f32ed17c11ea3f01ecf6d580
Backwards compatibility for LDAP Read-only mode with IMPORT_USERS enabled
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -175,7 +175,11 @@ public class LDAPStorageProvider implements UserStorageProvider,\nswitch (editMode) {\ncase READ_ONLY:\n+ if (model.isImportEnabled()) {\n+ proxied = new ReadonlyLDAPUserModelDelegate(local);\n+ } else {\nproxied = new ReadOnlyUserModelDelegate(local);\n+ }\nbreak;\ncase WRITABLE:\ncase UNSYNCED:\n" }, { "change_type": "ADD", "old_path": null, "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/ReadonlyLDAPUserModelDelegate.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage.ldap;\n+\n+import java.util.List;\n+\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.UserModelDelegate;\n+import org.keycloak.storage.ReadOnlyException;\n+\n+/**\n+ * Will be good to get rid of this class and use ReadOnlyUserModelDelegate, but it can't be done now due the backwards compatibility.\n+ * See KEYCLOAK-15139 as an example\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class ReadonlyLDAPUserModelDelegate extends UserModelDelegate implements UserModel {\n+\n+ public ReadonlyLDAPUserModelDelegate(UserModel delegate) {\n+ super(delegate);\n+ }\n+\n+ @Override\n+ public void setUsername(String username) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+\n+ @Override\n+ public void setLastName(String lastName) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+\n+ @Override\n+ public void setFirstName(String first) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+\n+ @Override\n+ public void setEmail(String email) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+\n+ @Override\n+ public void setSingleAttribute(String name, String value) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+\n+ @Override\n+ public void setAttribute(String name, List<String> values) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+\n+ @Override\n+ public void removeAttribute(String name) {\n+ throw new ReadOnlyException(\"Federated storage is not writable\");\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPReadOnlyTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.federation.ldap;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assert;\n+import org.junit.ClassRule;\n+import org.junit.FixMethodOrder;\n+import org.junit.Test;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserCredentialModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.credential.OTPCredentialModel;\n+import org.keycloak.models.utils.TimeBasedOTP;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.storage.ReadOnlyException;\n+import org.keycloak.storage.StorageId;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.LoginConfigTotpPage;\n+import org.keycloak.testsuite.util.LDAPRule;\n+import org.keycloak.testsuite.util.LDAPTestUtils;\n+import org.openqa.selenium.By;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n+/**\n+ * Test for more advanced scenarios related to LDAP read-only mode\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+public class LDAPReadOnlyTest extends AbstractLDAPTest {\n+\n+ @ClassRule\n+ public static LDAPRule ldapRule = new LDAPRule();\n+\n+ @Override\n+ protected LDAPRule getLDAPRule() {\n+ return ldapRule;\n+ }\n+\n+ @Page\n+ protected LoginConfigTotpPage totpPage;\n+\n+ private TimeBasedOTP totp = new TimeBasedOTP();\n+\n+ @Override\n+ protected void afterImportTestRealm() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ LDAPTestUtils.addZipCodeLDAPMapper(appRealm, ctx.getLdapModel());\n+\n+ // Delete all LDAP users and add some new for testing\n+ LDAPTestUtils.removeAllLDAPUsers(ctx.getLdapProvider(), appRealm);\n+\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), appRealm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), john, \"Password1\");\n+\n+ LDAPObject existing = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), appRealm, \"existing\", \"Existing\", \"Foo\", \"[email protected]\", null, \"5678\");\n+\n+ appRealm.getClientByClientId(\"test-app\").setDirectAccessGrantsEnabled(true);\n+\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\n+ ldapFedProvider.getModel().put(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.READ_ONLY.toString());\n+ appRealm.updateComponent(ldapFedProvider.getModel());\n+ });\n+ }\n+\n+\n+ // KEYCLOAK-15139\n+ @Test\n+ public void testReadOnlyWithTOTPEnabled() {\n+ // Set TOTP required\n+ setTotpRequirementExecutionForRealm(AuthenticationExecutionModel.Requirement.REQUIRED);\n+\n+ // Authenticate as the LDAP user and assert it works\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+\n+ assertTrue(totpPage.isCurrent());\n+ assertFalse(totpPage.isCancelDisplayed());\n+\n+ // KEYCLOAK-11753 - Verify OTP label element present on \"Configure OTP\" required action form\n+ driver.findElement(By.id(\"userLabel\"));\n+\n+ totpPage.configure(totp.generateTOTP(totpPage.getTotpSecret()));\n+\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ // Revert TOTP\n+ setTotpRequirementExecutionForRealm(AuthenticationExecutionModel.Requirement.CONDITIONAL);\n+ UserResource user = ApiUtil.findUserByUsernameId(testRealm(), \"johnkeycloak\");\n+ String totpCredentialId = user.credentials().stream()\n+ .filter(credentialRep -> credentialRep.getType().equals(OTPCredentialModel.TYPE))\n+ .findFirst().get().getId();\n+ user.removeCredential(totpCredentialId);\n+ }\n+\n+ private void setTotpRequirementExecutionForRealm(AuthenticationExecutionModel.Requirement requirement) {\n+ adminClient.realm(\"test\").flows().getExecutions(\"browser\").\n+ stream().filter(execution -> execution.getDisplayName().equals(\"Browser - Conditional OTP\"))\n+ .forEach(execution ->\n+ {execution.setRequirement(requirement.name());\n+ adminClient.realm(\"test\").flows().updateExecutions(\"browser\", execution);});\n+ }\n+\n+\n+ protected void assertFederatedUserLink(UserRepresentation user) {\n+ Assert.assertTrue(StorageId.isLocalStorage(user.getId()));\n+ Assert.assertNotNull(user.getFederationLink());\n+ Assert.assertEquals(user.getFederationLink(), ldapModelId);\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15139 Backwards compatibility for LDAP Read-only mode with IMPORT_USERS enabled
339,465
18.08.2020 17:12:33
-7,200
95d4feedfd5661710081d520d3a0761b00f54852
Improve the instructions for running the tests
[ { "change_type": "MODIFY", "old_path": "docs/building.md", "new_path": "docs/building.md", "diff": "@@ -13,13 +13,13 @@ First clone the Keycloak repository:\nTo build Keycloak run:\n- mvn install\n+ mvn clean install\nThis will build all modules and run the testsuite.\nTo build the ZIP distribution run:\n- mvn install -Pdistribution\n+ mvn clean install -Pdistribution\nOnce completed you will find distribution archives in `distribution`.\n" }, { "change_type": "MODIFY", "old_path": "docs/tests.md", "new_path": "docs/tests.md", "diff": "Executing tests\n===============\n+Running the tests\n+-----------------\n+\n+It is recommended to take a look at [../testsuite/integration-arquillian/HOW-TO-RUN.md](../testsuite/integration-arquillian/HOW-TO-RUN.md).\n+\nBrowser\n-------\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -11,6 +11,38 @@ It's recommended to build the workspace including distribution.\ncd distribution\nmvn clean install\n+### Running tests in the development mode (Keycloak on embedded undertow)\n+\n+After build sources and distribution, it is possible to run the base testsuite\n+\n+ mvn -f testsuite/integration-arquillian/pom.xml clean install\n+\n+Running single test can be achieved for example like this\n+\n+ mvn -f testsuite/integration-arquillian/pom.xml clean install -Dtest=LoginTest\n+\n+By default, the development setup is used with the Keycloak server deployed on\n+embedded undertow server. That setup doesn't even require to build the distribution or re-build\n+the distribution after doing changes in the code.\n+\n+For example when you do some fix in some class in the `services` module, you can re-build just that module\n+\n+ mvn -f services/pom.xml clean install\n+\n+And then re-run the LoginTest (or any other test you wish) and the changes should be applied when running the tests.\n+\n+If you use Intellij Idea, you don't even need to re-build anything with the maven. After doing any\n+change in the codebase, the change is immediately effective when running the test with Junit runner.\n+\n+### Running tests in the production mode (Keycloak on Wildfly)\n+\n+For the \"production\" testing, it is possible to run the Keycloak server deployed on real Wildfly server.\n+This can be achieved by add the `auth-server-wildfly` profile when running the testsuite.\n+\n+ mvn -f testsuite/integration-arquillian/pom.xml -Pauth-server-wildfly clean install\n+\n+Unlike the \"development\" setup described above, this requires re-build the whole distribution\n+after doing any change in the code.\n## Debugging - tips & tricks\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14945 Improve the instructions for running the tests
339,500
24.08.2020 15:46:25
-7,200
4be99772d841e7f9176eb15de130e825bd86ede2
Closing streams obtained from JPA layer
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -51,7 +51,9 @@ import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport org.keycloak.models.ModelException;\n+\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.utils.StreamsUtil.closing;\n/**\n@@ -260,7 +262,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nquery.setParameter(\"realm\", realm.getId());\nStream<String> roles = query.getResultStream();\n- return roles.map(realm::getRoleById);\n+ return closing(roles.map(realm::getRoleById));\n}\n@Override\n@@ -297,7 +299,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nStream<RoleEntity> results = query.getResultStream();\n- return results.map(role -> new RoleAdapter(session, realm, em, role));\n+ return closing(results.map(role -> new RoleAdapter(session, realm, em, role)));\n}\n@Override\n@@ -325,7 +327,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nStream<RoleEntity> results = query.getResultStream();\n- return results.map(role -> new RoleAdapter(session, realm, em, role));\n+ return closing(results.map(role -> new RoleAdapter(session, realm, em, role)));\n}\n@Override\n@@ -628,7 +630,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nquery.setParameter(\"realm\", realm.getId());\nStream<String> clients = query.getResultStream();\n- return clients.map(c -> session.clients().getClientById(realm, c)).filter(Objects::nonNull);\n+ return closing(clients.map(c -> session.clients().getClientById(realm, c)).filter(Objects::nonNull));\n}\n@Override\n@@ -637,7 +639,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nquery.setParameter(\"realm\", realm.getId());\nStream<String> clientStream = query.getResultStream();\n- return clientStream.map(c -> session.clients().getClientById(realm, c)).filter(Objects::nonNull);\n+ return closing(clientStream.map(c -> session.clients().getClientById(realm, c)).filter(Objects::nonNull));\n}\n@Override\n@@ -677,7 +679,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nquery.setParameter(\"clientId\", clientId);\nquery.setParameter(\"realm\", realm.getId());\nStream<String> results = query.getResultStream();\n- return results.map(c -> session.clients().getClientById(realm, c));\n+ return closing(results.map(c -> session.clients().getClientById(realm, c)));\n}\n@Override\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/utils/StreamsUtil.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.utils;\n+\n+import java.util.function.Function;\n+import java.util.stream.Stream;\n+\n+public class StreamsUtil {\n+ public static <T> Stream<T> closing(Stream<T> stream) {\n+ return Stream.of(stream).flatMap(Function.identity());\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14967 Closing streams obtained from JPA layer
339,167
19.08.2020 17:32:43
-7,200
9c847ab176b17a0e6bedfbfb1afe491d4f310aae
Unhandled NPE in identity broker auth response
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "diff": "@@ -76,7 +76,6 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.util.Arrays;\nimport java.util.List;\n-import java.util.UUID;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n@@ -453,6 +452,10 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\npublic Response authResponse(@QueryParam(AbstractOAuth2IdentityProvider.OAUTH2_PARAMETER_STATE) String state,\n@QueryParam(AbstractOAuth2IdentityProvider.OAUTH2_PARAMETER_CODE) String authorizationCode,\n@QueryParam(OAuth2Constants.ERROR) String error) {\n+ if (state == null) {\n+ return errorIdentityProviderLogin(Messages.IDENTITY_PROVIDER_MISSING_STATE_ERROR);\n+ }\n+\nif (error != null) {\nlogger.error(error + \" for broker login \" + getConfig().getProviderId());\nif (error.equals(ACCESS_DENIED)) {\n@@ -488,9 +491,13 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\n} catch (Exception e) {\nlogger.error(\"Failed to make identity provider oauth callback\", e);\n}\n+ return errorIdentityProviderLogin(Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR);\n+ }\n+\n+ private Response errorIdentityProviderLogin(String message) {\nevent.event(EventType.LOGIN);\nevent.error(Errors.IDENTITY_PROVIDER_LOGIN_FAILURE);\n- return ErrorPage.error(session, null, Response.Status.BAD_GATEWAY, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR);\n+ return ErrorPage.error(session, null, Response.Status.BAD_GATEWAY, message);\n}\npublic SimpleHttp generateTokenRequest(String authorizationCode) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/messages/Messages.java", "new_path": "services/src/main/java/org/keycloak/services/messages/Messages.java", "diff": "@@ -167,6 +167,8 @@ public class Messages {\npublic static final String IDENTITY_PROVIDER_UNEXPECTED_ERROR = \"identityProviderUnexpectedErrorMessage\";\n+ public static final String IDENTITY_PROVIDER_MISSING_STATE_ERROR = \"identityProviderMissingStateMessage\";\n+\npublic static final String IDENTITY_PROVIDER_NOT_FOUND = \"identityProviderNotFoundMessage\";\npublic static final String IDENTITY_PROVIDER_LINK_SUCCESS = \"identityProviderLinkSuccess\";\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java", "diff": "@@ -2,6 +2,7 @@ package org.keycloak.testsuite.broker;\nimport com.google.common.collect.ImmutableMap;\nimport com.google.common.collect.Lists;\n+import org.hamcrest.Matchers;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\n@@ -24,9 +25,12 @@ import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import javax.ws.rs.core.Response;\nimport java.util.Collections;\nimport java.util.List;\n+import java.util.Optional;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n@@ -395,6 +399,52 @@ public final class KcOidcBrokerTest extends AbstractAdvancedBrokerTest {\nerrorPage.assertCurrent();\n}\n+ @Test\n+ public void testMissingStateParameter() {\n+ final String IDP_NAME = \"github\";\n+\n+ RealmResource realmResource = Optional.ofNullable(realmsResouce().realm(bc.providerRealmName())).orElse(null);\n+ assertThat(realmResource, Matchers.notNullValue());\n+ final int COUNT_PROVIDERS = Optional.of(realmResource.identityProviders().findAll().size()).orElse(0);\n+\n+ try {\n+ IdentityProviderRepresentation idp = new IdentityProviderRepresentation();\n+ idp.setAlias(IDP_NAME);\n+ idp.setDisplayName(IDP_NAME);\n+ idp.setProviderId(IDP_NAME);\n+ idp.setEnabled(true);\n+\n+ Response response = realmResource.identityProviders().create(idp);\n+ assertThat(response, Matchers.notNullValue());\n+ assertThat(response.getStatus(), Matchers.is(Response.Status.CREATED.getStatusCode()));\n+ assertThat(realmResource.identityProviders().findAll().size(), Matchers.is(COUNT_PROVIDERS + 1));\n+ assertThat(ApiUtil.getCreatedId(response), Matchers.notNullValue());\n+\n+ IdentityProviderRepresentation provider = Optional.ofNullable(realmResource.identityProviders().get(IDP_NAME).toRepresentation()).orElse(null);\n+ assertThat(provider, Matchers.notNullValue());\n+ assertThat(provider.getProviderId(), Matchers.is(IDP_NAME));\n+ assertThat(provider.getAlias(), Matchers.is(IDP_NAME));\n+ assertThat(provider.getDisplayName(), Matchers.is(IDP_NAME));\n+\n+ final String REALM_NAME = Optional.ofNullable(realmResource.toRepresentation().getRealm()).orElse(null);\n+ assertThat(REALM_NAME, Matchers.notNullValue());\n+\n+ final String LINK = oauth.AUTH_SERVER_ROOT + \"/realms/\" + REALM_NAME + \"/broker/\" + IDP_NAME + \"/endpoint?code=foo123\";\n+\n+ driver.navigate().to(LINK);\n+ waitForPage(driver, \"log in to provider\", true);\n+\n+ errorPage.assertCurrent();\n+ assertThat(errorPage.getError(), Matchers.is(\"Missing state parameter in response from identity provider.\"));\n+\n+ } finally {\n+ IdentityProviderResource resource = Optional.ofNullable(realmResource.identityProviders().get(IDP_NAME)).orElse(null);\n+ assertThat(resource, Matchers.notNullValue());\n+ resource.remove();\n+ assertThat(Optional.of(realmResource.identityProviders().findAll().size()).orElse(0), Matchers.is(COUNT_PROVIDERS));\n+ }\n+ }\n+\nprivate UserRepresentation getFederatedIdentity() {\nList<UserRepresentation> users = realmsResouce().realm(bc.consumerRealmName()).users().search(bc.getUserLogin());\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -263,6 +263,7 @@ invalidAccessCodeMessage=Invalid access code.\nsessionNotActiveMessage=Session not active.\ninvalidCodeMessage=An error occurred, please login again through your application.\nidentityProviderUnexpectedErrorMessage=Unexpected error when authenticating with identity provider\n+identityProviderMissingStateMessage=Missing state parameter in response from identity provider.\nidentityProviderNotFoundMessage=Could not find an identity provider with the identifier.\nidentityProviderLinkSuccess=You successfully verified your email. Please go back to your original browser and continue there with the login.\nstaleCodeMessage=This page is no longer valid, please go back to your application and log in again\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14432] Unhandled NPE in identity broker auth response
339,580
06.08.2020 09:55:56
14,400
0001a930b4750e6bc5f2a0f850f07fb840483934
Fix 15068 by parameterizing ProviderFactory with LoginFormsProvider.
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProviderFactory.java", "new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProviderFactory.java", "diff": "@@ -22,6 +22,6 @@ import org.keycloak.provider.ProviderFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public interface LoginFormsProviderFactory extends ProviderFactory {\n+public interface LoginFormsProviderFactory extends ProviderFactory<LoginFormsProvider> {\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15068: Fix 15068 by parameterizing ProviderFactory with LoginFormsProvider.
339,179
31.08.2020 12:33:37
-7,200
3928a49c7735ad13900d26bf0a321d358614b81b
Reset brute-force-detection data for the user after a successful password grant type flow
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -665,6 +665,7 @@ public class TokenEndpoint {\nevent.success();\n+ AuthenticationManager.logSuccess(session, authSession);\nreturn cors.builder(Response.ok(res, MediaType.APPLICATION_JSON_TYPE)).build();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -1359,7 +1359,7 @@ public class AuthenticationManager {\n}\n}\n- protected static void logSuccess(KeycloakSession session, AuthenticationSessionModel authSession) {\n+ public static void logSuccess(KeycloakSession session, AuthenticationSessionModel authSession) {\nRealmModel realm = session.getContext().getRealm();\nif (realm.isBruteForceProtected()) {\nUserModel user = lookupUserForBruteForceLog(session, realm, authSession);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "diff": "@@ -50,9 +50,12 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport javax.mail.internet.MimeMessage;\nimport java.net.MalformedURLException;\nimport java.util.Collections;\n+import java.util.Map;\n+import static org.hamcrest.CoreMatchers.is;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n@@ -450,6 +453,27 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void testFailureCountResetWithPasswordGrantType() throws Exception {\n+ String totpSecret = totp.generateTOTP(\"totpSecret\");\n+ OAuthClient.AccessTokenResponse response = getTestToken(\"invalid\", totpSecret);\n+ Assert.assertNull(response.getAccessToken());\n+ Assert.assertEquals(response.getError(), \"invalid_grant\");\n+ Assert.assertEquals(response.getErrorDescription(), \"Invalid user credentials\");\n+\n+ UserRepresentation user = adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0);\n+ Map<String, Object> userAttackInfo = adminClient.realm(\"test\").attackDetection().bruteForceUserStatus(user.getId());\n+ assertThat((Integer) userAttackInfo.get(\"numFailures\"), is(1));\n+\n+ response = getTestToken(\"password\", totpSecret);\n+ Assert.assertNotNull(response.getAccessToken());\n+ Assert.assertNull(response.getError());\n+ events.clear();\n+\n+ userAttackInfo = adminClient.realm(\"test\").attackDetection().bruteForceUserStatus(user.getId());\n+ assertThat((Integer) userAttackInfo.get(\"numFailures\"), is(0));\n+ }\n+\n@Test\npublic void testNonExistingAccounts() throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14816 Reset brute-force-detection data for the user after a successful password grant type flow
339,511
24.08.2020 13:53:46
-32,400
107a42923825ba3898e94984787a2aa81ad8ea2a
FAPI-RW : Error Response on OAuth 2.0 Mutual TLS Client Authentication Error (400 error=invalid_client)
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -806,7 +806,7 @@ public class AuthenticationProcessor {\nreturn ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", e.getMessage());\n} else {\nevent.error(Errors.INVALID_CLIENT_CREDENTIALS);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", e.getError().toString() + \": \" + e.getMessage());\n+ return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", e.getError().toString() + \": \" + e.getMessage());\n}\n} else {\nServicesLogger.LOGGER.errorAuthenticatingClient(failure);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java", "diff": "@@ -338,7 +338,7 @@ public class CustomFlowTest extends AbstractFlowTest {\nOAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user\", \"password\");\nassertEquals(400, response.getStatusCode());\n- assertEquals(\"unauthorized_client\", response.getError());\n+ assertEquals(\"invalid_client\", response.getError());\nevents.expectLogin()\n.client((String) null)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "diff": "@@ -643,7 +643,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -655,7 +655,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -667,7 +667,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -682,7 +682,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -697,7 +697,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, \"unknown-client\", \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, \"unknown-client\", \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -839,7 +839,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n@Test\npublic void testMissingSubjectClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"subject\");\n- assertError(response, null, \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15236 FAPI-RW : Error Response on OAuth 2.0 Mutual TLS Client Authentication Error (400 error=invalid_client)
339,511
15.08.2020 18:20:02
-32,400
b93a6ed19fa69becca18e07e6e672fadc464497c
Dynamic registration - Scope ignored
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -46,9 +46,11 @@ import org.keycloak.util.JWKSUtils;\nimport java.net.URI;\nimport java.security.PublicKey;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Set;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -63,6 +65,9 @@ public class DescriptionConverter {\nclient.setRedirectUris(clientOIDC.getRedirectUris());\nclient.setBaseUrl(clientOIDC.getClientUri());\n+ String scopeParam = clientOIDC.getScope();\n+ if (scopeParam != null) client.setOptionalClientScopes(new ArrayList<>(Arrays.asList(scopeParam.split(\" \"))));\n+\nList<String> oidcResponseTypes = clientOIDC.getResponseTypes();\nif (oidcResponseTypes == null || oidcResponseTypes.isEmpty()) {\noidcResponseTypes = Collections.singletonList(OIDCResponseType.CODE);\n@@ -216,6 +221,9 @@ public class DescriptionConverter {\nresponse.setResponseTypes(getOIDCResponseTypes(client));\nresponse.setGrantTypes(getOIDCGrantTypes(client));\n+ List<String> scopes = client.getOptionalClientScopes();\n+ if (scopes != null) response.setScope(scopes.stream().collect(Collectors.joining(\" \")));\n+\nOIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(client);\nif (config.isUserInfoSignatureRequired()) {\nresponse.setUserinfoSignedResponseAlg(config.getUserInfoSignedResponseAlg().toString());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java", "diff": "package org.keycloak.testsuite.client;\n+import org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\n@@ -24,6 +25,7 @@ import org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.client.registration.HttpErrorException;\nimport org.keycloak.models.Constants;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.OAuth2ErrorRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -34,7 +36,12 @@ import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.NotFoundException;\nimport java.io.IOException;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.nullValue;\nimport static org.hamcrest.core.Is.is;\n@@ -42,6 +49,7 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -445,4 +453,64 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\n}\n}\n+ @Test\n+ public void registerClientAsAdminWithScope() throws ClientRegistrationException {\n+ authManageClients();\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(CLIENT_ID);\n+ client.setSecret(CLIENT_SECRET);\n+ ArrayList<String> optionalClientScopes = new ArrayList<>(Arrays.asList(\"address\",\"phone\"));\n+ client.setOptionalClientScopes(optionalClientScopes);\n+\n+ ClientRepresentation createdClient = reg.create(client);\n+ assertEquals(CLIENT_ID, createdClient.getClientId());\n+ client = adminClient.realm(REALM_NAME).clients().get(createdClient.getId()).toRepresentation();\n+ assertEquals(CLIENT_ID, client.getClientId());\n+ // Remove this client after test\n+ getCleanup().addClientUuid(createdClient.getId());\n+\n+ Set<String> requestedClientScopes = new HashSet<>(optionalClientScopes);\n+ Set<String> registeredClientScopes = new HashSet<>(client.getOptionalClientScopes());\n+ assertTrue(requestedClientScopes.equals(registeredClientScopes));\n+ assertTrue(client.getDefaultClientScopes().isEmpty());\n+ }\n+\n+ @Test\n+ public void registerClientAsAdminWithoutScope() throws ClientRegistrationException {\n+ Set<String> realmDefaultClientScopes = new HashSet<>(adminClient.realm(REALM_NAME).getDefaultDefaultClientScopes()\n+ .stream().map(i->i.getName()).collect(Collectors.toList()));\n+ Set<String> realmOptionalClientScopes = new HashSet<>(adminClient.realm(REALM_NAME).getDefaultOptionalClientScopes()\n+ .stream().map(i->i.getName()).collect(Collectors.toList()));\n+\n+ authManageClients();\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(CLIENT_ID);\n+ client.setSecret(CLIENT_SECRET);\n+\n+ ClientRepresentation createdClient = reg.create(client);\n+ assertEquals(CLIENT_ID, createdClient.getClientId());\n+ client = adminClient.realm(REALM_NAME).clients().get(createdClient.getId()).toRepresentation();\n+ assertEquals(CLIENT_ID, client.getClientId());\n+ // Remove this client after test\n+ getCleanup().addClientUuid(createdClient.getId());\n+\n+ assertTrue(realmDefaultClientScopes.equals(new HashSet<>(client.getDefaultClientScopes())));\n+ assertTrue(realmOptionalClientScopes.equals(new HashSet<>(client.getOptionalClientScopes())));\n+ }\n+\n+ @Test\n+ public void registerClientAsAdminWithNotDefinedScope() throws ClientRegistrationException {\n+ authManageClients();\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(CLIENT_ID);\n+ client.setSecret(CLIENT_SECRET);\n+ client.setOptionalClientScopes(new ArrayList<>(Arrays.asList(\"notdefinedscope\",\"phone\")));\n+ try {\n+ registerClient(client);\n+ fail(\"Expected 403\");\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(403, ((HttpErrorException) e.getCause()).getStatusLine().getStatusCode());\n+ }\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -21,6 +21,7 @@ package org.keycloak.testsuite.client;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.Auth;\n@@ -44,9 +45,11 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\nimport java.util.*;\n+import java.util.stream.Collectors;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n@@ -468,5 +471,64 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nreturn ApiUtil.findClientByClientId(adminClient.realms().realm(REALM_NAME), clientId).toRepresentation();\n}\n+ @Test\n+ public void testClientWithScope() throws Exception {\n+ OIDCClientRepresentation clientRep = null;\n+ OIDCClientRepresentation response = null;\n+ String clientScope = \"phone address\";\n+\n+ clientRep = createRep();\n+ clientRep.setScope(clientScope);\n+ response = reg.oidc().create(clientRep);\n+\n+ Set<String> clientScopes = new HashSet<>(Arrays.asList(clientScope.split(\" \")));\n+ Set<String> registeredClientScopes = new HashSet<>(Arrays.asList(response.getScope().split(\" \")));\n+ assertTrue(clientScopes.equals(registeredClientScopes));\n+\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(response.getClientId());\n+ assertTrue(clientResource.toRepresentation().getDefaultClientScopes().isEmpty());\n+\n+ }\n+\n+ @Test\n+ public void testClientWithNotDefinedScope() throws Exception {\n+ OIDCClientRepresentation clientRep = null;\n+ OIDCClientRepresentation response = null;\n+\n+ String clientScope = \"notdefinedscope address\";\n+\n+ clientRep = createRep();\n+ clientRep.setScope(clientScope);\n+ try {\n+ response = reg.oidc().create(clientRep);\n+ fail(\"Expected 403\");\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(403, ((HttpErrorException) e.getCause()).getStatusLine().getStatusCode());\n+ }\n+ }\n+\n+ @Test\n+ public void testClientWithoutScope() throws ClientRegistrationException {\n+ Set<String> realmOptionalClientScopes = new HashSet<>(adminClient.realm(REALM_NAME).getDefaultOptionalClientScopes()\n+ .stream().map(i->i.getName()).collect(Collectors.toList()));\n+\n+ OIDCClientRepresentation clientRep = null;\n+ OIDCClientRepresentation response = null;\n+ clientRep = createRep();\n+ response = reg.oidc().create(clientRep);\n+\n+ Set<String> registeredClientScopes = new HashSet<>(Arrays.asList(response.getScope().split(\" \")));\n+ assertTrue(realmOptionalClientScopes.equals(new HashSet<>(registeredClientScopes)));\n+\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(response.getClientId());\n+ ClientRepresentation rep = clientResource.toRepresentation();\n+\n+ Set<String> realmDefaultClientScopes = new HashSet<>(adminClient.realm(REALM_NAME).getDefaultDefaultClientScopes()\n+ .stream().map(i->i.getName()).collect(Collectors.toList()));\n+\n+ Set<String> registeredDefaultClientScopes = new HashSet<>(rep.getDefaultClientScopes());\n+ assertTrue(realmDefaultClientScopes.equals(new HashSet<>(registeredDefaultClientScopes)));\n+\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14919 Dynamic registration - Scope ignored
339,511
24.08.2020 09:28:11
-32,400
aad3bdcb88d7a4d334f1c7074fa34b446042788c
keycloak-themes build fails in windows
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/src/package.json", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/src/package.json", "diff": "\"lint\": \"eslint ./app/**/*.ts*\",\n\"move-web_modules\": \"shx mv web_modules ../../../keycloak/common/resources\",\n\"copy-pf-resources\": \"npm run move-app-css && npm run copy-base-css && npm run copy-fonts && npm run copy-pficon\",\n- \"move-app-css\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles && mv app.css ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles\",\n- \"copy-base-css\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles && cp node_modules/@patternfly/react-core/dist/styles/base.css ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles\",\n- \"copy-fonts\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/fonts/overpass-webfont && cp node_modules/@patternfly/react-core/dist/styles/assets/fonts/overpass-webfont/overpass*.woff2 ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/fonts/overpass-webfont\",\n- \"copy-pficon\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/pficon && cp node_modules/@patternfly/react-core/dist/styles/assets/pficon/pficon.woff2 ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/pficon\"\n+ \"move-app-css\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles && shx mv app.css ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles\",\n+ \"copy-base-css\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles && shx cp node_modules/@patternfly/react-core/dist/styles/base.css ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles\",\n+ \"copy-fonts\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/fonts/overpass-webfont && shx cp node_modules/@patternfly/react-core/dist/styles/assets/fonts/overpass-webfont/overpass*.woff2 ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/fonts/overpass-webfont\",\n+ \"copy-pficon\": \"shx mkdir -p ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/pficon && shx cp node_modules/@patternfly/react-core/dist/styles/assets/pficon/pficon.woff2 ../../../keycloak/common/resources/web_modules/@patternfly/react-core/dist/styles/assets/pficon\"\n},\n\"keywords\": [],\n\"author\": \"Stan Silvert\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15251 keycloak-themes build fails in windows
339,156
27.05.2020 11:06:31
-10,800
1fa93db1b4df7c2133004d4ac96a0134372c7cb5
Enhance SAML Identity Provider Metadata processing
[ { "change_type": "ADD", "old_path": null, "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/mdattr/EntityAttributes.java", "diff": "+package org.keycloak.dom.saml.v2.mdattr;\n+\n+import java.io.Serializable;\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+\n+/**\n+ *\n+ * *\n+ * <p>\n+ * Java class for EntityAttributes complex type.\n+ *\n+ * <p>\n+ * The following schema fragment specifies the expected content contained within this class.\n+ *\n+ * <pre>\n+* &lt;element name=\"EntityAttributes\" type=\"mdattr:EntityAttributesType\"/>\n+* &lt;complexType name=\"EntityAttributesType\">\n+* &lt;choice maxOccurs=\"unbounded\">\n+* &lt;element ref=\"saml:Attribute\"/>\n+* &lt;element ref=\"saml:Assertion\"/>\n+* &lt;/sequence>\n+* &lt;/complexType>\n+ *\n+ * </pre>\n+ *\n+ */\n+\n+public class EntityAttributes implements Serializable {\n+\n+ protected List<AttributeType> attribute = new ArrayList<>();\n+ protected List<AssertionType> assertion = new ArrayList<>();\n+\n+ public List<AttributeType> getAttribute() {\n+ return attribute;\n+ }\n+\n+ public void addAttribute(AttributeType attributeType) {\n+ attribute.add(attributeType);\n+ }\n+\n+ public void removeAttribute(AttributeType attributeType) {\n+ attribute.remove(attributeType);\n+ }\n+\n+ public List<AssertionType> getAssertion() {\n+ return assertion;\n+ }\n+\n+ public void addAssertion(AssertionType attributeType) {\n+ assertion.add(attributeType);\n+ }\n+\n+ public void removeAssertion(AttributeType attributeType) {\n+ assertion.remove(attributeType);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/metadata/ExtensionsType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/metadata/ExtensionsType.java", "diff": "*/\npackage org.keycloak.dom.saml.v2.metadata;\n-import org.w3c.dom.Element;\n-\nimport java.util.ArrayList;\nimport java.util.Collections;\nimport java.util.List;\n+import org.keycloak.dom.saml.v2.mdattr.EntityAttributes;\n+import org.w3c.dom.Element;\n+\n/**\n* <p>\n* Java class for ExtensionsType complex type.\n@@ -88,4 +89,14 @@ public class ExtensionsType {\npublic List<Object> getAny() {\nreturn Collections.unmodifiableList(this.any);\n}\n+\n+ public EntityAttributes getEntityAttributes() {\n+ for (Object o : this.any) {\n+ if (o instanceof EntityAttributes) {\n+ return (EntityAttributes) o;\n+ }\n+ }\n+ return null;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLURIConstants.java", "new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLURIConstants.java", "diff": "@@ -65,6 +65,8 @@ public enum JBossSAMLURIConstants {\nHOLDER_OF_KEY(\"urn:oasis:names:tc:SAML:2.0:cm:holder-of-key\"),\nMETADATA_NSURI(\"urn:oasis:names:tc:SAML:2.0:metadata\"),\n+ // http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-attr-cd-01.pdf\n+ METADATA_ENTITY_ATTRIBUTES_NSURI(\"urn:oasis:names:tc:SAML:metadata:attribute\"),\nNAMEID_FORMAT_TRANSIENT(\"urn:oasis:names:tc:SAML:2.0:nameid-format:transient\"),\nNAMEID_FORMAT_PERSISTENT(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"),\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/mdattr/SAMLEntityAttributesParser.java", "diff": "+package org.keycloak.saml.processing.core.parsers.saml.mdattr;\n+\n+import java.io.Serializable;\n+\n+import javax.xml.stream.XMLEventReader;\n+import javax.xml.stream.events.StartElement;\n+\n+import org.keycloak.dom.saml.v2.mdattr.EntityAttributes;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.util.StaxParserUtil;\n+import org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionParser;\n+import org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAttributeParser;\n+import org.keycloak.saml.processing.core.parsers.saml.metadata.AbstractStaxSamlMetadataParser;\n+import org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames;\n+\n+public class SAMLEntityAttributesParser extends AbstractStaxSamlMetadataParser<EntityAttributes> implements Serializable {\n+ private static final SAMLEntityAttributesParser INSTANCE = new SAMLEntityAttributesParser();\n+\n+ private SAMLEntityAttributesParser() {\n+ super(SAMLMetadataQNames.ENTITY_ATTRIBUTES);\n+ }\n+\n+ public static SAMLEntityAttributesParser getInstance() {\n+ return INSTANCE;\n+ }\n+\n+ @Override\n+ protected EntityAttributes instantiateElement(XMLEventReader xmlEventReader, StartElement element) throws ParsingException {\n+ return new EntityAttributes();\n+ }\n+\n+ @Override\n+ protected void processSubElement(XMLEventReader xmlEventReader, EntityAttributes target, SAMLMetadataQNames element,\n+ StartElement elementDetail) throws ParsingException {\n+ switch (element) {\n+ case ATTRIBUTE:\n+ target.addAttribute(SAMLAttributeParser.getInstance().parse(xmlEventReader));\n+ break;\n+ case ASSERTION:\n+ target.addAssertion(SAMLAssertionParser.getInstance().parse(xmlEventReader));\n+ break;\n+ default:\n+ throw LOGGER.parserUnknownTag(StaxParserUtil.getElementName(elementDetail), elementDetail.getLocation());\n+ }\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLExtensionsParser.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLExtensionsParser.java", "diff": "*/\npackage org.keycloak.saml.processing.core.parsers.saml.metadata;\n+import javax.xml.stream.XMLEventReader;\n+import javax.xml.stream.events.StartElement;\n+\nimport org.keycloak.dom.saml.v2.metadata.ExtensionsType;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.util.StaxParserUtil;\n-\n-import javax.xml.stream.XMLEventReader;\n-import javax.xml.stream.events.StartElement;\n+import org.keycloak.saml.processing.core.parsers.saml.mdattr.SAMLEntityAttributesParser;\n/**\n* Parses &lt;samlp:Extensions&gt; SAML2 element into series of DOM nodes.\n@@ -46,7 +47,16 @@ public class SAMLExtensionsParser extends AbstractStaxSamlMetadataParser<Extensi\n}\n@Override\n- protected void processSubElement(XMLEventReader xmlEventReader, ExtensionsType target, SAMLMetadataQNames element, StartElement elementDetail) throws ParsingException {\n+ protected void processSubElement(XMLEventReader xmlEventReader, ExtensionsType target, SAMLMetadataQNames element,\n+ StartElement elementDetail) throws ParsingException {\n+\n+ switch (element) {\n+ case ENTITY_ATTRIBUTES:\n+ target.addExtension(SAMLEntityAttributesParser.getInstance().parse(xmlEventReader));\n+ break;\n+ default:\ntarget.addExtension(StaxParserUtil.getDOMElement(xmlEventReader));\n}\n+\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLMetadataQNames.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLMetadataQNames.java", "diff": "@@ -77,7 +77,6 @@ public enum SAMLMetadataQNames implements HasQName {\nATTR_IS_REQUIRED(null, \"isRequired\"),\nATTR_NAME(null, \"Name\"),\nATTR_NAME_FORMAT(null, \"NameFormat\"),\n-\n// Elements from other namespaces that can be direct subelements of this namespace's elements\nSIGNATURE(XmlDSigQNames.SIGNATURE),\nKEY_INFO(XmlDSigQNames.KEY_INFO),\n@@ -85,6 +84,8 @@ public enum SAMLMetadataQNames implements HasQName {\nOAEP_PARAMS(JBossSAMLURIConstants.XMLENC_NSURI, \"OAEPparams\"),\nATTR_X500_ENCODING(JBossSAMLURIConstants.X500_NSURI, \"Encoding\"),\nATTRIBUTE(SAMLAssertionQNames.ATTRIBUTE),\n+ ASSERTION(SAMLAssertionQNames.ASSERTION),\n+ ENTITY_ATTRIBUTES(JBossSAMLURIConstants.METADATA_ENTITY_ATTRIBUTES_NSURI, \"EntityAttributes\"),\nUNKNOWN_ELEMENT(\"\");\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/IdentityProviderModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/IdentityProviderModel.java", "diff": "@@ -33,6 +33,8 @@ public class IdentityProviderModel implements Serializable {\npublic static final String SYNC_MODE = \"syncMode\";\n+ public static final String HIDE_ON_LOGIN = \"hideOnLoginPage\";\n+\nprivate String internalId;\n/**\n@@ -227,4 +229,13 @@ public class IdentityProviderModel implements Serializable {\npublic void setLoginHint(boolean loginHint) {\ngetConfig().put(LOGIN_HINT, String.valueOf(loginHint));\n}\n+\n+\n+ public boolean isHideOnLogin() {\n+ return Boolean.valueOf(getConfig().get(HIDE_ON_LOGIN));\n+ }\n+\n+ public void setHideOnLogin(boolean hideOnLogin) {\n+ getConfig().put(HIDE_ON_LOGIN, String.valueOf(hideOnLogin));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderConfig.java", "diff": "@@ -52,6 +52,7 @@ public class SAMLIdentityProviderConfig extends IdentityProviderModel {\npublic static final String WANT_ASSERTIONS_SIGNED = \"wantAssertionsSigned\";\npublic static final String WANT_AUTHN_REQUESTS_SIGNED = \"wantAuthnRequestsSigned\";\npublic static final String XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER = \"xmlSigKeyInfoKeyNameTransformer\";\n+ public static final String ENABLED_FROM_METADATA = \"enabledFromMetadata\";\npublic SAMLIdentityProviderConfig() {\n}\n@@ -281,6 +282,14 @@ public class SAMLIdentityProviderConfig extends IdentityProviderModel {\ngetConfig().put(PRINCIPAL_ATTRIBUTE, principalAttribute);\n}\n+ public boolean isEnabledFromMetadata() {\n+ return Boolean.valueOf(getConfig().get(ENABLED_FROM_METADATA ));\n+ }\n+\n+ public void setEnabledFromMetadata(boolean enabled) {\n+ getConfig().put(ENABLED_FROM_METADATA , String.valueOf(enabled));\n+ }\n+\n@Override\npublic void validate(RealmModel realm) {\nSslRequired sslRequired = realm.getSslRequired();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderFactory.java", "diff": "*/\npackage org.keycloak.broker.saml;\n+import java.io.InputStream;\n+import java.util.Date;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import javax.xml.namespace.QName;\n+\nimport org.keycloak.Config.Scope;\nimport org.keycloak.broker.provider.AbstractIdentityProviderFactory;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.dom.saml.v2.metadata.EndpointType;\nimport org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType;\nimport org.keycloak.dom.saml.v2.metadata.EntityDescriptorType;\n@@ -33,12 +43,6 @@ import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.saml.validators.DestinationValidator;\nimport org.w3c.dom.Element;\n-import javax.xml.namespace.QName;\n-import java.io.InputStream;\n-import java.util.HashMap;\n-import java.util.List;\n-import java.util.Map;\n-\n/**\n* @author Pedro Igor\n*/\n@@ -46,6 +50,9 @@ public class SAMLIdentityProviderFactory extends AbstractIdentityProviderFactory\npublic static final String PROVIDER_ID = \"saml\";\n+ private static final String MACEDIR_ENTITY_CATEGORY = \"http://macedir.org/entity-category\";\n+ private static final String REFEDS_HIDE_FROM_DISCOVERY = \"http://refeds.org/category/hide-from-discovery\";\n+\nprivate DestinationValidator destinationValidator;\n@Override\n@@ -158,6 +165,20 @@ public class SAMLIdentityProviderFactory extends AbstractIdentityProviderFactory\n}\n}\n+ samlIdentityProviderConfig.setEnabledFromMetadata(entityType.getValidUntil() == null\n+ || entityType.getValidUntil().toGregorianCalendar().getTime().after(new Date(System.currentTimeMillis())));\n+\n+ // check for hide on login attribute\n+ if (entityType.getExtensions() != null && entityType.getExtensions().getEntityAttributes() != null) {\n+ for (AttributeType attribute : entityType.getExtensions().getEntityAttributes().getAttribute()) {\n+ if (MACEDIR_ENTITY_CATEGORY.equals(attribute.getName())\n+ && attribute.getAttributeValue().contains(REFEDS_HIDE_FROM_DISCOVERY)) {\n+ samlIdentityProviderConfig.setHideOnLogin(true);\n+ }\n+ }\n+\n+ }\n+\nreturn samlIdentityProviderConfig.getConfig();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "diff": "@@ -20,7 +20,9 @@ package org.keycloak.testsuite.admin;\nimport org.jboss.resteasy.plugins.providers.multipart.MultipartFormDataOutput;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.IdentityProviderResource;\n+import org.keycloak.broker.saml.SAMLIdentityProviderConfig;\nimport org.keycloak.common.enums.SslRequired;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.dom.saml.v2.metadata.EndpointType;\nimport org.keycloak.dom.saml.v2.metadata.EntityDescriptorType;\nimport org.keycloak.dom.saml.v2.metadata.IndexedEndpointType;\n@@ -494,16 +496,16 @@ public class IdentityProviderTest extends AbstractAdminTest {\n}\nprivate IdentityProviderRepresentation createRep(String id, String providerId) {\n- return createRep(id, providerId, null);\n+ return createRep(id, providerId,true, null);\n}\n- private IdentityProviderRepresentation createRep(String id, String providerId, Map<String, String> config) {\n+ private IdentityProviderRepresentation createRep(String id, String providerId,boolean enabled, Map<String, String> config) {\nIdentityProviderRepresentation idp = new IdentityProviderRepresentation();\nidp.setAlias(id);\nidp.setDisplayName(id);\nidp.setProviderId(providerId);\n- idp.setEnabled(true);\n+ idp.setEnabled(enabled);\nif (config != null) {\nidp.setConfig(config);\n}\n@@ -603,14 +605,14 @@ public class IdentityProviderTest extends AbstractAdminTest {\nform.addFormData(\"file\", body, MediaType.APPLICATION_XML_TYPE, \"saml-idp-metadata.xml\");\nMap<String, String> result = realm.identityProviders().importFrom(form);\n- assertSamlImport(result, SIGNING_CERT_1);\n+ assertSamlImport(result, SIGNING_CERT_1,true);\n// Create new SAML identity provider using configuration retrieved from import-config\n- create(createRep(\"saml\", \"saml\", result));\n+ create(createRep(\"saml\", \"saml\",true, result));\nIdentityProviderResource provider = realm.identityProviders().get(\"saml\");\nIdentityProviderRepresentation rep = provider.toRepresentation();\n- assertCreatedSamlIdp(rep);\n+ assertCreatedSamlIdp(rep,true);\n// Now list the providers - we should see the one just created\nList<IdentityProviderRepresentation> providers = realm.identityProviders().findAll();\n@@ -627,6 +629,32 @@ public class IdentityProviderTest extends AbstractAdminTest {\nassertSamlExport(body);\n}\n+ @Test\n+ public void testSamlImportAndExportDisabled() throws URISyntaxException, IOException, ParsingException {\n+\n+ // Use import-config to convert IDPSSODescriptor file into key value pairs\n+ // to use when creating a SAML Identity Provider\n+ MultipartFormDataOutput form = new MultipartFormDataOutput();\n+ form.addFormData(\"providerId\", \"saml\", MediaType.TEXT_PLAIN_TYPE);\n+\n+ URL idpMeta = getClass().getClassLoader().getResource(\"admin-test/saml-idp-metadata-disabled.xml\");\n+ byte[] content = Files.readAllBytes(Paths.get(idpMeta.toURI()));\n+ String body = new String(content, Charset.forName(\"utf-8\"));\n+ form.addFormData(\"file\", body, MediaType.APPLICATION_XML_TYPE, \"saml-idp-metadata-disabled.xml\");\n+\n+ Map<String, String> result = realm.identityProviders().importFrom(form);\n+ assertSamlImport(result, SIGNING_CERT_1, false);\n+\n+ // Create new SAML identity provider using configuration retrieved from import-config\n+ create(createRep(\"saml\", \"saml\", false, result));\n+\n+ IdentityProviderResource provider = realm.identityProviders().get(\"saml\");\n+ IdentityProviderRepresentation rep = provider.toRepresentation();\n+ assertCreatedSamlIdp(rep, false);\n+\n+ }\n+\n+\n@Test\npublic void testSamlImportAndExportMultipleSigningKeys() throws URISyntaxException, IOException, ParsingException {\n@@ -641,14 +669,14 @@ public class IdentityProviderTest extends AbstractAdminTest {\nform.addFormData(\"file\", body, MediaType.APPLICATION_XML_TYPE, \"saml-idp-metadata-two-signing-certs\");\nMap<String, String> result = realm.identityProviders().importFrom(form);\n- assertSamlImport(result, SIGNING_CERT_1 + \",\" + SIGNING_CERT_2);\n+ assertSamlImport(result, SIGNING_CERT_1 + \",\" + SIGNING_CERT_2,true);\n// Create new SAML identity provider using configuration retrieved from import-config\n- create(createRep(\"saml\", \"saml\", result));\n+ create(createRep(\"saml\", \"saml\",true, result));\nIdentityProviderResource provider = realm.identityProviders().get(\"saml\");\nIdentityProviderRepresentation rep = provider.toRepresentation();\n- assertCreatedSamlIdp(rep);\n+ assertCreatedSamlIdp(rep,true);\n// Now list the providers - we should see the one just created\nList<IdentityProviderRepresentation> providers = realm.identityProviders().findAll();\n@@ -863,13 +891,13 @@ public class IdentityProviderTest extends AbstractAdminTest {\nAssert.assertEquals(\"config\", expected.getConfig(), actual.getConfig());\n}\n- private void assertCreatedSamlIdp(IdentityProviderRepresentation idp) {\n+ private void assertCreatedSamlIdp(IdentityProviderRepresentation idp,boolean enabled) {\n//System.out.println(\"idp: \" + idp);\nAssert.assertNotNull(\"IdentityProviderRepresentation not null\", idp);\nAssert.assertNotNull(\"internalId\", idp.getInternalId());\nAssert.assertEquals(\"alias\", \"saml\", idp.getAlias());\nAssert.assertEquals(\"providerId\", \"saml\", idp.getProviderId());\n- Assert.assertTrue(\"enabled\", idp.isEnabled());\n+ Assert.assertEquals(\"enabled\",enabled, idp.isEnabled());\nAssert.assertEquals(\"firstBrokerLoginFlowAlias\", \"first broker login\",idp.getFirstBrokerLoginFlowAlias());\nassertSamlConfig(idp.getConfig());\n}\n@@ -889,7 +917,8 @@ public class IdentityProviderTest extends AbstractAdminTest {\n\"nameIDPolicyFormat\",\n\"signingCertificate\",\n\"addExtensionsElementWithKeyInfo\",\n- \"loginHint\"\n+ \"loginHint\",\n+ \"hideOnLoginPage\"\n));\nassertThat(config, hasEntry(\"validateSignature\", \"true\"));\nassertThat(config, hasEntry(\"singleLogoutServiceUrl\", \"http://localhost:8080/auth/realms/master/protocol/saml\"));\n@@ -899,10 +928,15 @@ public class IdentityProviderTest extends AbstractAdminTest {\nassertThat(config, hasEntry(\"wantAuthnRequestsSigned\", \"true\"));\nassertThat(config, hasEntry(\"addExtensionsElementWithKeyInfo\", \"false\"));\nassertThat(config, hasEntry(\"nameIDPolicyFormat\", \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"));\n+ assertThat(config, hasEntry(\"hideOnLoginPage\", \"true\"));\nassertThat(config, hasEntry(is(\"signingCertificate\"), notNullValue()));\n}\n- private void assertSamlImport(Map<String, String> config, String expectedSigningCertificates) {\n+ private void assertSamlImport(Map<String, String> config, String expectedSigningCertificates,boolean enabled) {\n+ //firtsly check and remove enabledFromMetadata from config\n+ boolean enabledFromMetadata = Boolean.valueOf(config.get(SAMLIdentityProviderConfig.ENABLED_FROM_METADATA));\n+ config.remove(SAMLIdentityProviderConfig.ENABLED_FROM_METADATA);\n+ Assert.assertEquals(enabledFromMetadata,enabled);\nassertSamlConfig(config);\nassertThat(config, hasEntry(\"signingCertificate\", expectedSigningCertificates));\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/admin-test/saml-idp-metadata-disabled.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<EntityDescriptor entityID=\"http://localhost:8080/auth/realms/master\"\n+ xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n+ xmlns:mdattr=\"urn:oasis:names:tc:SAML:metadata:attribute\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"\n+ validUntil=\"2019-12-10T04:48:55Z\"\n+>\n+ <Extensions>\n+ <mdattr:EntityAttributes>\n+ <saml:Attribute Name=\"http://macedir.org/entity-category\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml:AttributeValue>http://refeds.org/category/hide-from-discovery</saml:AttributeValue>\n+ </saml:Attribute>\n+ </mdattr:EntityAttributes>\n+ </Extensions>\n+ <IDPSSODescriptor WantAuthnRequestsSigned=\"true\"\n+ protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</NameIDFormat>\n+ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>\n+ <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</NameIDFormat>\n+ <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</NameIDFormat>\n+\n+ <SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ Location=\"http://localhost:8080/auth/realms/master/protocol/saml\" />\n+ <SingleLogoutService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ Location=\"http://localhost:8080/auth/realms/master/protocol/saml\" />\n+ <KeyDescriptor use=\"signing\">\n+ <dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ </KeyDescriptor>\n+ </IDPSSODescriptor>\n+</EntityDescriptor>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/admin-test/saml-idp-metadata-two-signing-certs.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/admin-test/saml-idp-metadata-two-signing-certs.xml", "diff": "<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<EntityDescriptor entityID=\"http://localhost:8080/auth/realms/master\"\nxmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n+ xmlns:mdattr=\"urn:oasis:names:tc:SAML:metadata:attribute\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\nxmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"\n>\n+ <Extensions>\n+ <mdattr:EntityAttributes>\n+ <saml:Attribute Name=\"http://macedir.org/entity-category\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml:AttributeValue>http://refeds.org/category/hide-from-discovery</saml:AttributeValue>\n+ </saml:Attribute>\n+ </mdattr:EntityAttributes>\n+ </Extensions>\n<IDPSSODescriptor WantAuthnRequestsSigned=\"true\"\nprotocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/admin-test/saml-idp-metadata.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/admin-test/saml-idp-metadata.xml", "diff": "<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<EntityDescriptor entityID=\"http://localhost:8080/auth/realms/master\"\nxmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n+ xmlns:mdattr=\"urn:oasis:names:tc:SAML:metadata:attribute\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\nxmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"\n>\n+ <Extensions>\n+ <mdattr:EntityAttributes>\n+ <saml:Attribute Name=\"http://macedir.org/entity-category\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml:AttributeValue>http://refeds.org/category/hide-from-discovery</saml:AttributeValue>\n+ </saml:Attribute>\n+ </mdattr:EntityAttributes>\n+ </Extensions>\n<IDPSSODescriptor WantAuthnRequestsSigned=\"true\"\nprotocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n<KeyDescriptor use=\"signing\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -962,9 +962,14 @@ module.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload\n};\nvar setConfig = function(data) {\n+ if (data[\"enabledFromMetadata\"] !== undefined ) {\n+ $scope.identityProvider.enabled = data[\"enabledFromMetadata\"] == \"true\";\n+ delete data[\"enabledFromMetadata\"];\n+ }\nfor (var key in data) {\n$scope.identityProvider.config[key] = data[key];\n}\n+\n}\n$scope.uploadFile = function() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14304 Enhance SAML Identity Provider Metadata processing
339,235
20.08.2020 14:25:12
-7,200
a92bf0c3be45d65233512bc6a155fd35e3193905
Fix issue with custom favicon.ico
[ { "change_type": "DELETE", "old_path": "themes/src/main/resources-product/theme/rh-sso/welcome/resources/favicon.ico", "new_path": "themes/src/main/resources-product/theme/rh-sso/welcome/resources/favicon.ico", "diff": "Binary files a/themes/src/main/resources-product/theme/rh-sso/welcome/resources/favicon.ico and /dev/null differ\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/template.ftl", "new_path": "themes/src/main/resources/theme/base/account/template.ftl", "diff": "<meta name=\"robots\" content=\"noindex, nofollow\">\n<title>${msg(\"accountManagementTitle\")}</title>\n- <link rel=\"icon\" href=\"${url.resourcesCommonPath}/img/favicon.ico\">\n+ <link rel=\"icon\" href=\"${url.resourcesPath}/img/favicon.ico\">\n<#if properties.stylesCommon?has_content>\n<#list properties.stylesCommon?split(' ') as style>\n<link href=\"${url.resourcesCommonPath}/${style}\" rel=\"stylesheet\" />\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/index.ftl", "new_path": "themes/src/main/resources/theme/base/admin/index.ftl", "diff": "<meta name=\"robots\" content=\"noindex, nofollow\">\n<meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\">\n- <link rel=\"shortcut icon\" href=\"${resourceCommonUrl}/img/favicon.ico\">\n+ <link rel=\"shortcut icon\" href=\"${resourceUrl}/img/favicon.ico\">\n<#if properties.stylesCommon?has_content>\n<#list properties.stylesCommon?split(' ') as style>\n<link href=\"${resourceCommonUrl}/${style}\" rel=\"stylesheet\" />\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/template.ftl", "new_path": "themes/src/main/resources/theme/base/login/template.ftl", "diff": "</#list>\n</#if>\n<title>${msg(\"loginTitle\",(realm.displayName!''))}</title>\n- <link rel=\"icon\" href=\"${url.resourcesCommonPath}/img/favicon.ico\" />\n+ <link rel=\"icon\" href=\"${url.resourcesPath}/img/favicon.ico\" />\n<#if properties.stylesCommon?has_content>\n<#list properties.stylesCommon?split(' ') as style>\n<link href=\"${url.resourcesCommonPath}/${style}\" rel=\"stylesheet\" />\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/account/theme.properties", "new_path": "themes/src/main/resources/theme/keycloak/account/theme.properties", "diff": "parent=base\n+import=common/keycloak\nstyles=css/account.css\nstylesCommon=node_modules/patternfly/dist/css/patternfly.min.css node_modules/patternfly/dist/css/patternfly-additions.min.css\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/admin/theme.properties", "new_path": "themes/src/main/resources/theme/keycloak/admin/theme.properties", "diff": "parent=base\n+import=common/keycloak\n+\nstyles=css/styles.css\nstylesCommon=node_modules/patternfly/dist/css/patternfly.min.css node_modules/patternfly/dist/css/patternfly-additions.min.css node_modules/select2/select2.css lib/angular/treeview/css/angular.treeview.css node_modules/text-security/text-security.css\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/login/theme.properties", "new_path": "themes/src/main/resources/theme/keycloak/login/theme.properties", "diff": "parent=base\n+import=common/keycloak\nstyles=css/login.css\nstylesCommon=node_modules/patternfly/dist/css/patternfly.min.css node_modules/patternfly/dist/css/patternfly-additions.min.css lib/zocial/zocial.css\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/welcome/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak/welcome/index.ftl", "diff": "<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\" />\n<meta name=\"robots\" content=\"noindex, nofollow\">\n- <link rel=\"shortcut icon\" href=\"${resourcesCommonPath}/img/favicon.ico\" />\n+ <link rel=\"shortcut icon\" href=\"${resourcesPath}/img/favicon.ico\" />\n<#if properties.stylesCommon?has_content>\n<#list properties.stylesCommon?split(' ') as style>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/welcome/theme.properties", "new_path": "themes/src/main/resources/theme/keycloak/welcome/theme.properties", "diff": "styles=css/welcome.css\n+import=common/keycloak\n+\nstylesCommon=node_modules/patternfly/dist/css/patternfly.css node_modules/patternfly/dist/css/patternfly-additions.css\ndocumentationUrl=https://www.keycloak.org/documentation.html\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15091 Fix issue with custom favicon.ico
339,185
02.09.2020 22:08:53
-7,200
1c4a2db8e1d0cb8f48edd2ac8d115decccf0bfb4
Properly close Response object
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UsersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UsersTest.java", "diff": "@@ -266,7 +266,7 @@ public class UsersTest extends AbstractAdminTest {\nString policyName = \"test-policy\";\npolicy.setName(policyName);\npolicy.setUsers(Collections.singleton(testUserId));\n- authorizationResource.policies().user().create(policy);\n+ authorizationResource.policies().user().create(policy).close();\nPolicyRepresentation policyRepresentation = authorizationResource.policies().findByName(policyName);\n//add the policy to grp1\nOptional<GroupRepresentation> optional = groups.stream().filter(g -> g.getName().equals(\"grp1\")).findFirst();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java", "diff": "@@ -91,7 +91,7 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\npolicyC.setName(\"Policy C\");\npolicyC.addUser(\"test\");\n- policies.user().create(policyC);\n+ policies.user().create(policyC).close();\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ResourcePermissionManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ResourcePermissionManagementTest.java", "diff": "@@ -75,7 +75,7 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\npolicyC.setName(\"Policy C\");\npolicyC.addUser(\"test\");\n- policies.user().create(policyC);\n+ policies.user().create(policyC).close();\nResourcesResource resources = authorization.resources();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java", "diff": "@@ -75,7 +75,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\npolicyC.setName(\"Policy C\");\npolicyC.addUser(\"test\");\n- policies.user().create(policyC);\n+ policies.user().create(policyC).close();\nauthorization.scopes().create(new ScopeRepresentation(\"Scope A\"));\nauthorization.scopes().create(new ScopeRepresentation(\"Scope B\"));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14510 Properly close Response object
339,511
21.07.2020 19:56:17
-32,400
1d8230d438c14696b53025446ef016c9390ec57c
Client Policy - Condition : The way of creating/updating a client
[ { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/condition/TestAuthnMethodsCondition.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateContextCondition.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.condition;\n+package org.keycloak.services.clientpolicy.condition;\nimport org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\n@@ -30,14 +30,14 @@ import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvide\nimport org.keycloak.services.clientregistration.ClientRegistrationTokenUtils;\nimport org.keycloak.util.TokenUtil;\n-public class TestAuthnMethodsCondition implements ClientPolicyConditionProvider {\n+public class ClientUpdateContextCondition implements ClientPolicyConditionProvider {\n- private static final Logger logger = Logger.getLogger(TestAuthnMethodsCondition.class);\n+ private static final Logger logger = Logger.getLogger(ClientUpdateContextCondition.class);\nprivate final KeycloakSession session;\nprivate final ComponentModel componentModel;\n- public TestAuthnMethodsCondition(KeycloakSession session, ComponentModel componentModel) {\n+ public ClientUpdateContextCondition(KeycloakSession session, ComponentModel componentModel) {\nthis.session = session;\nthis.componentModel = componentModel;\n}\n@@ -58,9 +58,9 @@ public class TestAuthnMethodsCondition implements ClientPolicyConditionProvider\nif (authMethod == null) return false;\nClientPolicyLogger.log(logger, \"auth method = \" + authMethod);\n- componentModel.getConfig().get(TestAuthnMethodsConditionFactory.AUTH_METHOD).stream().forEach(i -> ClientPolicyLogger.log(logger, \"auth method expected = \" + i));\n+ componentModel.getConfig().get(ClientUpdateContextConditionFactory.UPDATE_CLIENT_SOURCE).stream().forEach(i -> ClientPolicyLogger.log(logger, \"auth method expected = \" + i));\n- boolean isMatched = componentModel.getConfig().get(TestAuthnMethodsConditionFactory.AUTH_METHOD).stream().anyMatch(i -> i.equals(authMethod));\n+ boolean isMatched = componentModel.getConfig().get(ClientUpdateContextConditionFactory.UPDATE_CLIENT_SOURCE).stream().anyMatch(i -> i.equals(authMethod));\nif (isMatched) {\nClientPolicyLogger.log(logger, \"auth method matched.\");\n} else {\n@@ -73,16 +73,16 @@ public class TestAuthnMethodsCondition implements ClientPolicyConditionProvider\nString authMethod = null;\nif (context.getToken() == null) {\n- authMethod = TestAuthnMethodsConditionFactory.BY_ANONYMOUS;\n+ authMethod = ClientUpdateContextConditionFactory.BY_ANONYMOUS;\n} else if (isInitialAccessToken(context.getToken())) {\n- authMethod = TestAuthnMethodsConditionFactory.BY_INITIAL_ACCESS_TOKEN;\n+ authMethod = ClientUpdateContextConditionFactory.BY_INITIAL_ACCESS_TOKEN;\n} else if (isRegistrationAccessToken(context.getToken())) {\n- authMethod = TestAuthnMethodsConditionFactory.BY_REGISTRATION_ACCESS_TOKEN;\n+ authMethod = ClientUpdateContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN;\n} else if (isBearerToken(context.getToken())) {\nif (context.getAuthenticatedUser() != null || context.getAuthenticatedClient() != null) {\n- authMethod = TestAuthnMethodsConditionFactory.BY_AUTHENTICATED_USER;\n+ authMethod = ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER;\n} else {\n- authMethod = TestAuthnMethodsConditionFactory.BY_ANONYMOUS;\n+ authMethod = ClientUpdateContextConditionFactory.BY_ANONYMOUS;\n}\n}\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/condition/TestAuthnMethodsConditionFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateContextConditionFactory.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.condition;\n+package org.keycloak.services.clientpolicy.condition;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n@@ -29,11 +29,11 @@ import org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory;\n-public class TestAuthnMethodsConditionFactory implements ClientPolicyConditionProviderFactory {\n+public class ClientUpdateContextConditionFactory implements ClientPolicyConditionProviderFactory {\n- public static final String PROVIDER_ID = \"test-authnmethods-condition\";\n+ public static final String PROVIDER_ID = \"clientupdatecontext-condition\";\n- public static final String AUTH_METHOD = \"auth-method\";\n+ public static final String UPDATE_CLIENT_SOURCE = \"update-client-source\";\npublic static final String BY_AUTHENTICATED_USER = \"ByAuthenticatedUser\";\npublic static final String BY_ANONYMOUS = \"ByAnonymous\";\n@@ -44,7 +44,7 @@ public class TestAuthnMethodsConditionFactory implements ClientPolicyConditionPr\nstatic {\nProviderConfigProperty property;\n- property = new ProviderConfigProperty(AUTH_METHOD, null, null, ProviderConfigProperty.MULTIVALUED_LIST_TYPE, BY_AUTHENTICATED_USER);\n+ property = new ProviderConfigProperty(UPDATE_CLIENT_SOURCE, null, null, ProviderConfigProperty.MULTIVALUED_LIST_TYPE, BY_AUTHENTICATED_USER);\nList<String> updateProfileValues = Arrays.asList(BY_AUTHENTICATED_USER, BY_ANONYMOUS, BY_INITIAL_ACCESS_TOKEN, BY_REGISTRATION_ACCESS_TOKEN);\nproperty.setOptions(updateProfileValues);\nconfigProperties.add(property);\n@@ -52,7 +52,7 @@ public class TestAuthnMethodsConditionFactory implements ClientPolicyConditionPr\n@Override\npublic ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n- return new TestAuthnMethodsCondition(session, model);\n+ return new ClientUpdateContextCondition(session, model);\n}\n@Override\n@@ -74,7 +74,7 @@ public class TestAuthnMethodsConditionFactory implements ClientPolicyConditionPr\n@Override\npublic String getHelpText() {\n- return null;\n+ return \"The condition checks the context how is client created/updated to determine whether the policy is applied. For example it checks if client is created with admin REST API or OIDC dynamic client registration. And for the letter case if it is ANONYMOUS client registration or AUTHENTICATED client registration with Initial access token or Registration access token and so on.\";\n}\n@Override\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "diff": "+org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "diff": "-org.keycloak.testsuite.services.clientpolicy.condition.TestAuthnMethodsConditionFactory\norg.keycloak.testsuite.services.clientpolicy.condition.TestClientRolesConditionFactory\norg.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "diff": "@@ -72,12 +72,12 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n-import org.keycloak.testsuite.services.clientpolicy.condition.TestAuthnMethodsConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestClientRolesConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestClientAuthenticationExecutorFactory;\n@@ -434,11 +434,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(\"TestClientRolesCondition\", policyName);\nlogger.info(\"... Registered Condition : TestClientRolesCondition\");\n- createCondition(\"TestAuthnMethodsCondition\", TestAuthnMethodsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(TestAuthnMethodsConditionFactory.BY_AUTHENTICATED_USER)));\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER)));\n});\n- registerCondition(\"TestAuthnMethodsCondition\", policyName);\n- logger.info(\"... Registered Condition : TestAuthnMethodsCondition\");\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\nString clientId = \"Zahlungs-App\";\nString clientSecret = \"secret\";\n@@ -497,11 +497,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(\"TestClientRolesCondition-alpha\", policyAlphaName);\nlogger.info(\"... Registered Condition : TestClientRolesCondition-alpha\");\n- createCondition(\"TestAuthnMethodsCondition-alpha\", TestAuthnMethodsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(TestAuthnMethodsConditionFactory.BY_AUTHENTICATED_USER)));\n+ createCondition(\"ClientUpdateContextCondition-alpha\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER)));\n});\n- registerCondition(\"TestAuthnMethodsCondition-alpha\", policyAlphaName);\n- logger.info(\"... Registered Condition : TestAuthnMethodsCondition-alpha\");\n+ registerCondition(\"ClientUpdateContextCondition-alpha\", policyAlphaName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextCondition-alpha\");\ncreateExecutor(\"TestClientAuthenticationExecutor-alpha\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(ClientIdAndSecretAuthenticator.PROVIDER_ID)));\n@@ -580,11 +580,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"TestAuthnMethodsCondition\", TestAuthnMethodsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(TestAuthnMethodsConditionFactory.BY_AUTHENTICATED_USER)));\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER)));\n});\n- registerCondition(\"TestAuthnMethodsCondition\", policyName);\n- logger.info(\"... Registered Condition : TestAuthnMethodsCondition\");\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\ncreateExecutor(\"TestClientAuthenticationExecutor\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(\n@@ -602,11 +602,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"TestAuthnMethodsCondition\", TestAuthnMethodsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(TestAuthnMethodsConditionFactory.BY_INITIAL_ACCESS_TOKEN)));\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_INITIAL_ACCESS_TOKEN)));\n});\n- registerCondition(\"TestAuthnMethodsCondition\", policyName);\n- logger.info(\"... Registered Condition : TestAuthnMethodsCondition\");\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\ncreateCondition(\"TestClientRolesCondition\", TestClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role\")));\n@@ -883,7 +883,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\nprivate void setConditionRegistrationMethods(ComponentRepresentation provider, List<String> registrationMethods) {\n- provider.getConfig().put(TestAuthnMethodsConditionFactory.AUTH_METHOD, registrationMethods);\n+ provider.getConfig().put(ClientUpdateContextConditionFactory.UPDATE_CLIENT_SOURCE, registrationMethods);\n}\nprivate void setConditionClientRoles(ComponentRepresentation provider, List<String> clientRoles) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14190 Client Policy - Condition : The way of creating/updating a client
339,167
02.09.2020 14:52:30
-7,200
e34ff6cd9c18f1761501cafe920c27a40aff5ce9
Identity Provider force sync is not working
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -26,6 +26,8 @@ import org.keycloak.authentication.AuthenticationFlowException;\nimport org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator;\nimport org.keycloak.authentication.authenticators.broker.util.PostBrokerLoginConstants;\nimport org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n+import org.keycloak.broker.oidc.KeycloakOIDCIdentityProviderFactory;\n+import org.keycloak.broker.oidc.mappers.UserAttributeMapper;\nimport org.keycloak.broker.provider.AuthenticationRequest;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\n@@ -54,6 +56,7 @@ import org.keycloak.models.Constants;\nimport org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.IdentityProviderMapperModel;\nimport org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.models.IdentityProviderSyncMode;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\n@@ -120,6 +123,7 @@ import java.util.Objects;\nimport java.util.Optional;\nimport java.util.Set;\nimport java.util.UUID;\n+import java.util.function.Consumer;\n/**\n* <p></p>\n@@ -1007,6 +1011,10 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nprivate void updateFederatedIdentity(BrokeredIdentityContext context, UserModel federatedUser) {\nFederatedIdentityModel federatedIdentityModel = this.session.users().getFederatedIdentity(federatedUser, context.getIdpConfig().getAlias(), this.realmModel);\n+ if (context.getIdpConfig().getSyncMode() == IdentityProviderSyncMode.FORCE) {\n+ setBasicUserAttributes(context, federatedUser);\n+ }\n+\n// Skip DB write if tokens are null or equal\nupdateToken(context, federatedUser, federatedIdentityModel);\ncontext.getIdp().updateBrokeredUser(session, realmModel, federatedUser, context);\n@@ -1021,6 +1029,19 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n}\n+ private void setBasicUserAttributes(BrokeredIdentityContext context, UserModel federatedUser) {\n+ setDiffAttrToConsumer(federatedUser.getEmail(), context.getEmail(), federatedUser::setEmail);\n+ setDiffAttrToConsumer(federatedUser.getFirstName(), context.getFirstName(), federatedUser::setFirstName);\n+ setDiffAttrToConsumer(federatedUser.getLastName(), context.getLastName(), federatedUser::setLastName);\n+ }\n+\n+ private void setDiffAttrToConsumer(String actualValue, String newValue, Consumer<String> consumer) {\n+ String actualValueNotNull = Optional.ofNullable(actualValue).orElse(\"\");\n+ if (newValue != null && !newValue.equals(actualValueNotNull)) {\n+ consumer.accept(newValue);\n+ }\n+ }\n+\nprivate void migrateFederatedIdentityId(BrokeredIdentityContext context, UserModel federatedUser) {\nFederatedIdentityModel identityModel = this.session.users().getFederatedIdentity(federatedUser, context.getIdpConfig().getAlias(), this.realmModel);\nFederatedIdentityModel migratedIdentityModel = new FederatedIdentityModel(identityModel, context.getId());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java", "diff": "@@ -16,6 +16,8 @@ import org.keycloak.broker.oidc.mappers.UserAttributeMapper;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.models.IdentityProviderMapperModel;\nimport org.keycloak.models.IdentityProviderMapperSyncMode;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.models.IdentityProviderSyncMode;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.representations.idm.ClientRepresentation;\n@@ -26,6 +28,7 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport javax.ws.rs.core.Response;\nimport java.util.Collections;\n@@ -445,6 +448,102 @@ public final class KcOidcBrokerTest extends AbstractAdvancedBrokerTest {\n}\n}\n+ @Test\n+ public void testIdPForceSyncUserAttributes() {\n+ checkUpdatedUserAttributesIdP(true);\n+ }\n+\n+ @Test\n+ public void testIdPNotForceSyncUserAttributes() {\n+ checkUpdatedUserAttributesIdP(false);\n+ }\n+\n+ private void checkUpdatedUserAttributesIdP(boolean isForceSync) {\n+ final String IDP_NAME = getBrokerConfiguration().getIDPAlias();\n+ final String USERNAME = \"demoUser\";\n+\n+ final String FIRST_NAME = \"John\";\n+ final String LAST_NAME = \"Doe\";\n+ final String EMAIL = \"[email protected]\";\n+\n+ final String NEW_FIRST_NAME = \"Jack\";\n+ final String NEW_LAST_NAME = \"Doee\";\n+ final String NEW_EMAIL = \"[email protected]\";\n+\n+ UsersResource providerUserResource = Optional.ofNullable(realmsResouce().realm(bc.providerRealmName()).users()).orElse(null);\n+ assertThat(\"Cannot get User Resource from Provider realm\", providerUserResource, Matchers.notNullValue());\n+\n+ String userID = createUser(bc.providerRealmName(), USERNAME, USERNAME, FIRST_NAME, LAST_NAME, EMAIL);\n+ assertThat(\"Cannot create user : \" + USERNAME, userID, Matchers.notNullValue());\n+\n+ try {\n+ UserRepresentation user = Optional.ofNullable(providerUserResource.get(userID).toRepresentation()).orElse(null);\n+ assertThat(\"Cannot get user from provider\", user, Matchers.notNullValue());\n+\n+ IdentityProviderResource consumerIdentityResource = Optional.ofNullable(getIdentityProviderResource()).orElse(null);\n+ assertThat(\"Cannot get Identity Provider resource\", consumerIdentityResource, Matchers.notNullValue());\n+\n+ IdentityProviderRepresentation idProvider = Optional.ofNullable(consumerIdentityResource.toRepresentation()).orElse(null);\n+ assertThat(\"Cannot get Identity Provider\", idProvider, Matchers.notNullValue());\n+\n+ updateIdPSyncMode(idProvider, consumerIdentityResource, isForceSync ? IdentityProviderSyncMode.FORCE : IdentityProviderSyncMode.IMPORT);\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ WaitUtils.waitForPageToLoad();\n+\n+ assertThat(driver.getTitle(), Matchers.containsString(\"Log in to \" + bc.consumerRealmName()));\n+ logInWithIdp(IDP_NAME, USERNAME, USERNAME);\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ logoutFromRealm(getProviderRoot(), bc.providerRealmName());\n+ logoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\n+\n+ driver.navigate().to(getAccountUrl(getProviderRoot(), bc.providerRealmName()));\n+ WaitUtils.waitForPageToLoad();\n+\n+ assertThat(driver.getTitle(), Matchers.containsString(\"Log in to \" + bc.providerRealmName()));\n+\n+ loginPage.login(USERNAME, USERNAME);\n+ WaitUtils.waitForPageToLoad();\n+\n+ accountUpdateProfilePage.assertCurrent();\n+ accountUpdateProfilePage.updateProfile(NEW_FIRST_NAME, NEW_LAST_NAME, NEW_EMAIL);\n+ logoutFromRealm(getProviderRoot(), bc.providerRealmName());\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ WaitUtils.waitForPageToLoad();\n+\n+ assertThat(driver.getTitle(), Matchers.containsString(\"Log in to \" + bc.consumerRealmName()));\n+ logInWithIdp(IDP_NAME, USERNAME, USERNAME);\n+\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ assertThat(accountUpdateProfilePage.getEmail(), Matchers.equalTo(isForceSync ? NEW_EMAIL : EMAIL));\n+ assertThat(accountUpdateProfilePage.getFirstName(), Matchers.equalTo(isForceSync ? NEW_FIRST_NAME : FIRST_NAME));\n+ assertThat(accountUpdateProfilePage.getLastName(), Matchers.equalTo(isForceSync ? NEW_LAST_NAME : LAST_NAME));\n+ } finally {\n+ providerUserResource.delete(userID);\n+ assertThat(\"User wasn't deleted\", providerUserResource.search(USERNAME).size(), Matchers.is(0));\n+ }\n+ }\n+\n+ private void updateIdPSyncMode(IdentityProviderRepresentation idProvider, IdentityProviderResource idProviderResource, IdentityProviderSyncMode syncMode) {\n+ assertThat(idProvider, Matchers.notNullValue());\n+ assertThat(idProviderResource, Matchers.notNullValue());\n+ assertThat(syncMode, Matchers.notNullValue());\n+\n+ if (idProvider.getConfig().get(IdentityProviderModel.SYNC_MODE).equals(syncMode.name())) {\n+ return;\n+ }\n+\n+ idProvider.getConfig().put(IdentityProviderModel.SYNC_MODE, syncMode.name());\n+ idProviderResource.update(idProvider);\n+\n+ idProvider = Optional.ofNullable(idProviderResource.toRepresentation()).orElse(null);\n+ assertThat(\"Cannot get Identity Provider\", idProvider, Matchers.notNullValue());\n+ assertThat(\"Sync mode didn't change\", idProvider.getConfig().get(IdentityProviderModel.SYNC_MODE), Matchers.equalTo(syncMode.name()));\n+ }\n+\nprivate UserRepresentation getFederatedIdentity() {\nList<UserRepresentation> users = realmsResouce().realm(bc.consumerRealmName()).users().search(bc.getUserLogin());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14326] Identity Provider force sync is not working
339,235
26.08.2020 20:06:03
-7,200
76f7fbb9843018145e4cc7b9deb65392eb7e4865
Add support for cached gzip encoding of resources
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-services/main/module.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-services/main/module.xml", "diff": "<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n<module name=\"javax.json.api\"/>\n+ <module name=\"org.apache.commons.io\"/>\n<module name=\"org.apache.httpcomponents\"/>\n<module name=\"org.twitter4j\"/>\n<module name=\"javax.transaction.api\"/>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/encoding/GzipResourceEncodingProvider.java", "diff": "+package org.keycloak.encoding;\n+\n+import org.apache.commons.io.IOUtils;\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.KeycloakSession;\n+\n+import java.io.File;\n+import java.io.FileInputStream;\n+import java.io.FileOutputStream;\n+import java.io.InputStream;\n+import java.util.zip.GZIPOutputStream;\n+\n+public class GzipResourceEncodingProvider implements ResourceEncodingProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ResourceEncodingProvider.class);\n+\n+ private KeycloakSession session;\n+ private File cacheDir;\n+\n+ public GzipResourceEncodingProvider(KeycloakSession session, File cacheDir) {\n+ this.session = session;\n+ this.cacheDir = cacheDir;\n+ }\n+\n+ public InputStream getEncodedStream(StreamSupplier producer, String... path) {\n+ StringBuilder sb = new StringBuilder();\n+ sb.append(cacheDir.getAbsolutePath());\n+ for (String p : path) {\n+ sb.append(File.separatorChar);\n+ sb.append(p);\n+ }\n+ sb.append(\".gz\");\n+\n+ String filePath = sb.toString();\n+\n+ try {\n+ File encodedFile = new File(filePath);\n+ if (!encodedFile.getCanonicalPath().startsWith(cacheDir.getCanonicalPath())) {\n+ return null;\n+ }\n+\n+ if (!encodedFile.exists()) {\n+ InputStream is = producer.getInputStream();\n+ if (is != null) {\n+ File parent = encodedFile.getParentFile();\n+ if (!parent.isDirectory()) {\n+ parent.mkdirs();\n+ }\n+ FileOutputStream fos = new FileOutputStream(encodedFile);\n+ GZIPOutputStream gos = new GZIPOutputStream(fos);\n+ IOUtils.copy(is, gos);\n+ gos.close();\n+ is.close();\n+ } else {\n+ encodedFile = null;\n+ }\n+ }\n+\n+ return encodedFile != null ? new FileInputStream(encodedFile) : null;\n+ } catch (Exception e) {\n+ logger.warn(\"Failed to encode resource\", e);\n+ return null;\n+ }\n+ }\n+\n+ public String getEncoding() {\n+ return \"gzip\";\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/encoding/GzipResourceEncodingProviderFactory.java", "diff": "+package org.keycloak.encoding;\n+\n+import org.apache.commons.io.FileUtils;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.common.Version;\n+import org.keycloak.models.KeycloakSession;\n+\n+import java.io.File;\n+import java.io.IOException;\n+import java.util.HashSet;\n+import java.util.Set;\n+\n+public class GzipResourceEncodingProviderFactory implements ResourceEncodingProviderFactory {\n+\n+ private static final Logger logger = Logger.getLogger(GzipResourceEncodingProviderFactory.class);\n+\n+ private Set<String> excludedContentTypes = new HashSet<>();\n+\n+ private File cacheDir;\n+\n+ @Override\n+ public ResourceEncodingProvider create(KeycloakSession session) {\n+ if (cacheDir == null) {\n+ cacheDir = initCacheDir();\n+ }\n+\n+ return new GzipResourceEncodingProvider(session, cacheDir);\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ String e = config.get(\"excludedContentTypes\", \"image/png image/jpeg\");\n+ for (String s : e.split(\" \")) {\n+ excludedContentTypes.add(s);\n+ }\n+ }\n+\n+ @Override\n+ public boolean encodeContentType(String contentType) {\n+ return !excludedContentTypes.contains(contentType);\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"gzip\";\n+ }\n+\n+ private synchronized File initCacheDir() {\n+ if (cacheDir != null) {\n+ return cacheDir;\n+ }\n+\n+ File cacheRoot = new File(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\");\n+ File cacheDir = new File(cacheRoot, Version.RESOURCES_VERSION);\n+\n+ if (cacheRoot.isDirectory()) {\n+ for (File f : cacheRoot.listFiles()) {\n+ if (!f.getName().equals(Version.RESOURCES_VERSION)) {\n+ try {\n+ FileUtils.deleteDirectory(f);\n+ } catch (IOException e) {\n+ logger.warn(\"Failed to delete old gzip cache directory\", e);\n+ }\n+ }\n+ }\n+ }\n+\n+ if (!cacheDir.isDirectory() && !cacheDir.mkdirs()) {\n+ logger.warn(\"Failed to create gzip cache directory\");\n+ return null;\n+ }\n+\n+ return cacheDir;\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/encoding/ResourceEncodingHelper.java", "diff": "+package org.keycloak.encoding;\n+\n+import org.keycloak.models.KeycloakSession;\n+\n+public class ResourceEncodingHelper {\n+\n+ public static ResourceEncodingProvider getResourceEncodingProvider(KeycloakSession session, String contentType) {\n+ String acceptEncoding = session.getContext().getRequestHeaders().getHeaderString(\"Accept-Encoding\");\n+ if (acceptEncoding != null) {\n+ for (String e : acceptEncoding.split(\",\")) {\n+ e = e.trim();\n+ ResourceEncodingProviderFactory f = (ResourceEncodingProviderFactory) session.getKeycloakSessionFactory().getProviderFactory(ResourceEncodingProvider.class, e);\n+ if (f != null && f.encodeContentType(contentType)) {\n+ ResourceEncodingProvider provider = session.getProvider(ResourceEncodingProvider.class, e.trim());\n+ if (provider != null) {\n+ return provider;\n+ }\n+ } else {\n+ return null;\n+ }\n+ }\n+ }\n+ return null;\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/encoding/ResourceEncodingProvider.java", "diff": "+package org.keycloak.encoding;\n+\n+import org.keycloak.provider.Provider;\n+\n+import java.io.IOException;\n+import java.io.InputStream;\n+\n+public interface ResourceEncodingProvider extends Provider {\n+\n+ InputStream getEncodedStream(StreamSupplier producer, String... path);\n+\n+ String getEncoding();\n+\n+ @Override\n+ default void close() {\n+ }\n+\n+ interface StreamSupplier {\n+\n+ InputStream getInputStream() throws IOException;\n+\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/encoding/ResourceEncodingProviderFactory.java", "diff": "+package org.keycloak.encoding;\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderFactory;\n+\n+public interface ResourceEncodingProviderFactory extends ProviderFactory<ResourceEncodingProvider> {\n+\n+ boolean encodeContentType(String contentType);\n+\n+ @Override\n+ default void init(Config.Scope config) {\n+ }\n+\n+ @Override\n+ default void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ default void close() {\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/encoding/ResourceEncodingSpi.java", "diff": "+package org.keycloak.encoding;\n+\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+\n+public class ResourceEncodingSpi implements Spi {\n+\n+ @Override\n+ public boolean isInternal() {\n+ return true;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return \"resource-encoding\";\n+ }\n+\n+ @Override\n+ public Class<? extends Provider> getProviderClass() {\n+ return ResourceEncodingProvider.class;\n+ }\n+\n+ @Override\n+ public Class<? extends ProviderFactory> getProviderFactoryClass() {\n+ return ResourceEncodingProviderFactory.class;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/JsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/JsResource.java", "diff": "@@ -19,6 +19,9 @@ package org.keycloak.services.resources;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.Version;\n+import org.keycloak.encoding.ResourceEncodingHelper;\n+import org.keycloak.encoding.ResourceEncodingProvider;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.utils.MediaType;\n@@ -40,6 +43,9 @@ import java.io.InputStream;\n@Path(\"/js\")\npublic class JsResource {\n+ @Context\n+ private KeycloakSession session;\n+\n@Context\nprivate HttpRequest request;\n@@ -120,11 +126,24 @@ public class JsResource {\ncacheControl = CacheControlUtil.noCache();\n}\n+ String contentType = \"text/javascript\";\nCors cors = Cors.add(request).allowAllOrigins();\n- InputStream inputStream = getClass().getClassLoader().getResourceAsStream(name);\n+ ResourceEncodingProvider encodingProvider = ResourceEncodingHelper.getResourceEncodingProvider(session, contentType);\n+\n+ InputStream inputStream;\n+ if (encodingProvider != null) {\n+ inputStream = encodingProvider.getEncodedStream(() -> getClass().getClassLoader().getResourceAsStream(name), \"js\", name);\n+ } else {\n+ inputStream = getClass().getClassLoader().getResourceAsStream(name);\n+ }\n+\nif (inputStream != null) {\n- return cors.builder(Response.ok(inputStream).type(\"text/javascript\").cacheControl(cacheControl)).build();\n+ Response.ResponseBuilder rb = Response.ok(inputStream).type(contentType).cacheControl(cacheControl);\n+ if (encodingProvider != null) {\n+ rb.encoding(encodingProvider.getEncoding());\n+ }\n+ return cors.builder(rb).build();\n} else {\nreturn cors.builder(Response.status(Response.Status.NOT_FOUND)).build();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -18,6 +18,7 @@ package org.keycloak.services.resources;\nimport com.fasterxml.jackson.core.type.TypeReference;\nimport org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.keycloak.Config;\nimport org.keycloak.common.util.Resteasy;\nimport org.keycloak.config.ConfigProviderFactory;\n@@ -160,7 +161,6 @@ public class KeycloakApplication extends Application {\nsessionFactory.publish(new PostMigrationEvent());\nsetupScheduledTasks(sessionFactory);\n-\n}\nprotected void shutdown() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/ThemeResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/ThemeResource.java", "diff": "@@ -19,6 +19,8 @@ package org.keycloak.services.resources;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.Version;\nimport org.keycloak.common.util.MimeTypeUtil;\n+import org.keycloak.encoding.ResourceEncodingHelper;\n+import org.keycloak.encoding.ResourceEncodingProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.util.CacheControlUtil;\n@@ -29,6 +31,7 @@ import javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.Response;\n+import java.io.File;\nimport java.io.InputStream;\n/**\n@@ -39,8 +42,6 @@ import java.io.InputStream;\n@Path(\"/resources\")\npublic class ThemeResource {\n- protected static final Logger logger = Logger.getLogger(ThemeResource.class);\n-\n@Context\nprivate KeycloakSession session;\n@@ -60,10 +61,23 @@ public class ThemeResource {\n}\ntry {\n+ String contentType = MimeTypeUtil.getContentType(path);\nTheme theme = session.theme().getTheme(themeName, Theme.Type.valueOf(themType.toUpperCase()));\n- InputStream resource = theme.getResourceAsStream(path);\n+ ResourceEncodingProvider encodingProvider = ResourceEncodingHelper.getResourceEncodingProvider(session, contentType);\n+\n+ InputStream resource;\n+ if (encodingProvider != null) {\n+ resource = encodingProvider.getEncodedStream(() -> theme.getResourceAsStream(path), themType, themeName, path.replace('/', File.separatorChar));\n+ } else {\n+ resource = theme.getResourceAsStream(path);\n+ }\n+\nif (resource != null) {\n- return Response.ok(resource).type(MimeTypeUtil.getContentType(path)).cacheControl(CacheControlUtil.getDefaultCacheControl()).build();\n+ Response.ResponseBuilder rb = Response.ok(resource).type(contentType).cacheControl(CacheControlUtil.getDefaultCacheControl());\n+ if (encodingProvider != null) {\n+ rb.encoding(encodingProvider.getEncoding());\n+ }\n+ return rb.build();\n} else {\nreturn Response.status(Response.Status.NOT_FOUND).build();\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/resources/META-INF/services/org.keycloak.encoding.ResourceEncodingProviderFactory", "diff": "+org.keycloak.encoding.GzipResourceEncodingProviderFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "diff": "@@ -23,3 +23,4 @@ org.keycloak.authentication.actiontoken.ActionTokenHandlerSpi\norg.keycloak.services.x509.X509ClientCertificateLookupSpi\norg.keycloak.protocol.oidc.ext.OIDCExtSPI\norg.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessorSpi\n+org.keycloak.encoding.ResourceEncodingSpi\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "diff": "@@ -39,6 +39,7 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.plugins.server.servlet.ResteasyContextParameters;\nimport org.jboss.resteasy.plugins.server.undertow.UndertowJaxrsServer;\nimport org.jboss.resteasy.spi.ResteasyDeployment;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.jboss.shrinkwrap.api.Archive;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.jboss.shrinkwrap.descriptor.api.Descriptor;\n@@ -83,6 +84,9 @@ public class KeycloakOnUndertow implements DeployableContainer<KeycloakOnUnderto\n// RESTEASY-2034\ndeployment.setProperty(ResteasyContextParameters.RESTEASY_DISABLE_HTML_SANITIZER, true);\n+ // Prevent double gzip encoding of resources\n+ deployment.getDisabledProviderClasses().add(\"org.jboss.resteasy.plugins.interceptors.encoding.GZIPEncodingInterceptor\");\n+\nDeploymentInfo di = undertow.undertowDeployment(deployment);\ndi.setClassLoader(getClass().getClassLoader());\ndi.setContextPath(\"/auth\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java", "diff": "package org.keycloak.testsuite.theme;\n+import org.apache.commons.io.IOUtils;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.common.Version;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.utils.io.IOUtil;\nimport org.keycloak.theme.Theme;\n+import java.io.File;\n+import java.io.FileInputStream;\nimport java.io.IOException;\n+import java.io.InputStream;\n+import java.io.InputStreamReader;\n+import java.net.HttpURLConnection;\n+import java.net.URL;\n+import java.nio.charset.StandardCharsets;\n+import java.nio.file.Paths;\n+import java.util.Arrays;\nimport java.util.Locale;\n+import java.util.zip.GZIPInputStream;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\n@AuthServerContainerExclude(AuthServer.REMOTE)\npublic class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\n@@ -56,6 +78,48 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\n});\n}\n+ @Test\n+ public void gzipEncoding() throws IOException {\n+ final String resourcesVersion = testingClient.server().fetch(session -> Version.RESOURCES_VERSION, String.class);\n+\n+ assertEncoded(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/resources/\" + resourcesVersion + \"/welcome/keycloak/css/welcome.css\", \"body {\");\n+ assertEncoded(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/js/keycloak.js\", \"function(root, factory)\");\n+\n+ testingClient.server().run(session -> {\n+ assertTrue(Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"welcome\", \"keycloak\", \"css\", \"welcome.css.gz\").toFile().isFile());\n+ assertTrue(Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"js\", \"keycloak.js.gz\").toFile().isFile());\n+ });\n+ }\n+\n+ private void assertEncoded(String url, String expectedContent) throws IOException {\n+ try (CloseableHttpClient httpClient = HttpClientBuilder.create().disableContentCompression().build()) {\n+ HttpGet get = new HttpGet(url);\n+ CloseableHttpResponse response = httpClient.execute(get);\n+\n+ InputStream is = response.getEntity().getContent();\n+ assertNull(response.getFirstHeader(\"Content-Encoding\"));\n+\n+ String plain = IOUtils.toString(is, StandardCharsets.UTF_8);\n+\n+ response.close();\n+\n+ get = new HttpGet(url);\n+ get.addHeader(\"Accept-Encoding\", \"gzip\");\n+ response = httpClient.execute(get);\n+\n+\n+ is = response.getEntity().getContent();\n+ assertEquals(\"gzip\", response.getFirstHeader(\"Content-Encoding\").getValue());\n+\n+ String gzip = IOUtils.toString(new GZIPInputStream(is), StandardCharsets.UTF_8);\n+\n+ response.close();\n+\n+ assertEquals(plain, gzip);\n+ assertTrue(plain.contains(expectedContent));\n+ }\n+ }\n+\n/**\n* See KEYCLOAK-12926\n*/\n@@ -64,25 +128,25 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\ntestingClient.server().run(session -> {\ntry {\nTheme theme = session.theme().getTheme(\"base\", Theme.Type.LOGIN);\n- Assert.assertEquals(\"Test en_US_variant\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\", \"variant\")).get(\"test.keycloak-12926\"));\n- Assert.assertEquals(\"Test en_US\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\")).get(\"test.keycloak-12926\"));\n- Assert.assertEquals(\"Test en\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926\"));\n- Assert.assertEquals(\"Test en_US\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\")).get(\"test.keycloak-12926\"));\n- Assert.assertEquals(\"Test en\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926\"));\n+ assertEquals(\"Test en_US_variant\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\", \"variant\")).get(\"test.keycloak-12926\"));\n+ assertEquals(\"Test en_US\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\")).get(\"test.keycloak-12926\"));\n+ assertEquals(\"Test en\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926\"));\n+ assertEquals(\"Test en_US\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\")).get(\"test.keycloak-12926\"));\n+ assertEquals(\"Test en\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926\"));\n- Assert.assertEquals(\"only de_AT_variant\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-resolving1\"));\n- Assert.assertNull(theme.getMessages(\"messages\", new Locale(\"de\", \"AT\")).get(\"test.keycloak-12926-resolving1\"));\n+ assertEquals(\"only de_AT_variant\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-resolving1\"));\n+ assertNull(theme.getMessages(\"messages\", new Locale(\"de\", \"AT\")).get(\"test.keycloak-12926-resolving1\"));\n- Assert.assertEquals(\"only de_AT\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-resolving2\"));\n- Assert.assertNull(theme.getMessages(\"messages\", new Locale(\"de\")).get(\"test.keycloak-12926-resolving2\"));\n+ assertEquals(\"only de_AT\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-resolving2\"));\n+ assertNull(theme.getMessages(\"messages\", new Locale(\"de\")).get(\"test.keycloak-12926-resolving2\"));\n- Assert.assertEquals(\"only de\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-only_de\"));\n- Assert.assertNull(theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926-only_de\"));\n+ assertEquals(\"only de\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-only_de\"));\n+ assertNull(theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926-only_de\"));\n- Assert.assertEquals(\"fallback en\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-resolving3\"));\n- Assert.assertEquals(\"fallback en\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\")).get(\"test.keycloak-12926-resolving3\"));\n- Assert.assertEquals(\"fallback en\", theme.getMessages(\"messages\", new Locale(\"de\")).get(\"test.keycloak-12926-resolving3\"));\n- Assert.assertNull(theme.getMessages(\"messages\", Locale.ENGLISH).get(\"fallback en\"));\n+ assertEquals(\"fallback en\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\", \"variant\")).get(\"test.keycloak-12926-resolving3\"));\n+ assertEquals(\"fallback en\", theme.getMessages(\"messages\", new Locale(\"de\", \"AT\")).get(\"test.keycloak-12926-resolving3\"));\n+ assertEquals(\"fallback en\", theme.getMessages(\"messages\", new Locale(\"de\")).get(\"test.keycloak-12926-resolving3\"));\n+ assertNull(theme.getMessages(\"messages\", Locale.ENGLISH).get(\"fallback en\"));\n} catch (IOException e) {\nAssert.fail(e.getMessage());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "diff": "@@ -374,6 +374,7 @@ public class KeycloakServer {\nlong start = System.currentTimeMillis();\nResteasyDeployment deployment = new ResteasyDeployment();\n+\ndeployment.setApplicationClass(KeycloakApplication.class.getName());\nBuilder builder = Undertow.builder()\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14548 Add support for cached gzip encoding of resources
339,468
27.08.2020 17:08:37
-7,200
b2934e8dd0050e7ab75f59944b194dcb02aa93bb
backchannel logout invalidate offline session even if there is no corresponding active session found
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "diff": "@@ -831,6 +831,17 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nreturn getUserSession(realm, userSessionId, true);\n}\n+ @Override\n+ public UserSessionModel getOfflineUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId) {\n+ List<UserSessionModel> userSessions = getUserSessions(realm, UserSessionPredicate.create(realm.getId()).brokerSessionId(brokerSessionId), true);\n+ return userSessions.isEmpty() ? null : userSessions.get(0);\n+ }\n+\n+ @Override\n+ public List<UserSessionModel> getOfflineUserSessionByBrokerUserId(RealmModel realm, String brokerUserId) {\n+ return getUserSessions(realm, UserSessionPredicate.create(realm.getId()).brokerUserId(brokerUserId), true);\n+ }\n+\n@Override\npublic void removeOfflineUserSession(RealmModel realm, UserSessionModel userSession) {\nUserSessionEntity userSessionEntity = getUserSessionEntity(realm, userSession, true);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserSessionProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserSessionProvider.java", "diff": "@@ -86,6 +86,8 @@ public interface UserSessionProvider extends Provider {\n/** Will automatically attach newly created offline client session to the offlineUserSession **/\nAuthenticatedClientSessionModel createOfflineClientSession(AuthenticatedClientSessionModel clientSession, UserSessionModel offlineUserSession);\nList<UserSessionModel> getOfflineUserSessions(RealmModel realm, UserModel user);\n+ UserSessionModel getOfflineUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId);\n+ List<UserSessionModel> getOfflineUserSessionByBrokerUserId(RealmModel realm, String brokerUserId);\nlong getOfflineSessionsCount(RealmModel realm, ClientModel client);\nList<UserSessionModel> getOfflineUserSessions(RealmModel realm, ClientModel client, int first, int max);\n@@ -95,4 +97,5 @@ public interface UserSessionProvider extends Provider {\nvoid close();\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -320,14 +320,26 @@ public class LogoutEndpoint {\nUserSessionModel userSession = session.sessions().getUserSessionByBrokerSessionId(realm,\nidentityProviderAlias + \".\" + sessionId);\n+ if (logoutOfflineSessions) {\n+ logoutOfflineUserSession(identityProviderAlias + \".\" + sessionId);\n+ }\n+\nif (userSession != null) {\n- backchannelLogoutResponse = logoutUserSession(userSession, logoutOfflineSessions);\n+ backchannelLogoutResponse = logoutUserSession(userSession);\n}\n}\nreturn backchannelLogoutResponse;\n}\n+ private void logoutOfflineUserSession(String brokerSessionId) {\n+ UserSessionModel offlineUserSession =\n+ session.sessions().getOfflineUserSessionByBrokerSessionId(realm, brokerSessionId);\n+ if (offlineUserSession != null) {\n+ new UserSessionManager(session).revokeOfflineUserSession(offlineUserSession);\n+ }\n+ }\n+\nprivate BackchannelLogoutResponse backchannelLogoutFederatedUserId(String federatedUserId,\nList<String> identityProviderAliases, boolean logoutOfflineSessions) {\nBackchannelLogoutResponse backchannelLogoutResponse = new BackchannelLogoutResponse();\n@@ -336,9 +348,13 @@ public class LogoutEndpoint {\nList<UserSessionModel> userSessions = session.sessions().getUserSessionByBrokerUserId(realm,\nidentityProviderAlias + \".\" + federatedUserId);\n+ if (logoutOfflineSessions) {\n+ logoutOfflineUserSessions(identityProviderAlias + \".\" + federatedUserId);\n+ }\n+\nfor (UserSessionModel userSession : userSessions) {\nBackchannelLogoutResponse userBackchannelLogoutResponse;\n- userBackchannelLogoutResponse = logoutUserSession(userSession, logoutOfflineSessions);\n+ userBackchannelLogoutResponse = logoutUserSession(userSession);\nbackchannelLogoutResponse.setLocalLogoutSucceeded(backchannelLogoutResponse.getLocalLogoutSucceeded()\n&& userBackchannelLogoutResponse.getLocalLogoutSucceeded());\nuserBackchannelLogoutResponse.getClientResponses()\n@@ -349,11 +365,19 @@ public class LogoutEndpoint {\nreturn backchannelLogoutResponse;\n}\n- private BackchannelLogoutResponse logoutUserSession(UserSessionModel userSession, boolean logoutOfflineSessions) {\n- BackchannelLogoutResponse backchannelLogoutResponse =\n- AuthenticationManager.backchannelLogout(session, realm, userSession,\n- session.getContext().getUri(),\n- clientConnection, headers, false, logoutOfflineSessions);\n+ private void logoutOfflineUserSessions(String brokerUserId) {\n+ List<UserSessionModel> offlineUserSessions =\n+ session.sessions().getOfflineUserSessionByBrokerUserId(realm, brokerUserId);\n+\n+ UserSessionManager userSessionManager = new UserSessionManager(session);\n+ for (UserSessionModel offlineUserSession : offlineUserSessions) {\n+ userSessionManager.revokeOfflineUserSession(offlineUserSession);\n+ }\n+ }\n+\n+ private BackchannelLogoutResponse logoutUserSession(UserSessionModel userSession) {\n+ BackchannelLogoutResponse backchannelLogoutResponse = AuthenticationManager.backchannelLogout(session, realm,\n+ userSession, session.getContext().getUri(), clientConnection, headers, false);\nif (backchannelLogoutResponse.getLocalLogoutSucceeded()) {\nevent.user(userSession.getUser())\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/BackchannelLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/BackchannelLogoutTest.java", "diff": "@@ -578,6 +578,38 @@ public class BackchannelLogoutTest extends AbstractNestedBrokerTest {\nsessionIdProviderRealm);\n}\n+ @Test\n+ public void postBackchannelLogoutNestedBrokeringRevokeOfflineSessionsWithoutActiveUserSession() throws Exception {\n+ String consumerClientId =\n+ getClientId(nbc.consumerRealmName(), OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\n+ subConsumerIdpRequestsOfflineSessions();\n+\n+ logInAsUserInNestedIDPForFirstTime();\n+ String userIdConsumerRealm = getUserIdConsumerRealm();\n+ String sessionIdProviderRealm = assertProviderLoginEventIdpClient(userIdProviderRealm);\n+\n+ String sessionIdConsumerRealm = assertConsumerLoginEvent(userIdConsumerRealm,\n+ OidcBackchannelLogoutBrokerConfiguration.CONSUMER_CLIENT_ID);\n+ assertActiveSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+\n+ logoutFromRealm(getConsumerRoot(), nbc.consumerRealmName());\n+ assertNoSessionsInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+ assertActiveOfflineSessionInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+\n+ String logoutTokenEncoded = getLogoutTokenEncodedAndSigned(userIdProviderRealm, sessionIdProviderRealm, true);\n+\n+ oauth.realm(nbc.consumerRealmName());\n+ try (CloseableHttpResponse response = oauth.doBackchannelLogout(logoutTokenEncoded)) {\n+ assertThat(response, Matchers.statusCodeIsHC(Response.Status.OK));\n+ }\n+\n+ assertNoOfflineSessionsInClient(nbc.consumerRealmName(), consumerClientId, userIdConsumerRealm,\n+ sessionIdConsumerRealm);\n+ }\n+\nprivate void subConsumerIdpRequestsOfflineSessions() {\nIdentityProviderResource subConsumerIDPResource = adminClient.realm(nbc.subConsumerRealmName())\n.identityProviders().get(nbc.getSubConsumerIDPDisplayName());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15327 backchannel logout invalidate offline session even if there is no corresponding active session found
339,179
08.09.2020 14:43:02
-7,200
df52c12ebb6dc65f0407cb27a717c8e86950d049
Replace enlistAfterCompletion with enlist in MapClientProvider
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "diff": "@@ -67,7 +67,7 @@ public class MapClientProvider implements ClientProvider {\nthis.clientStore = clientStore;\nthis.clientRegisteredNodesStore = clientRegisteredNodesStore;\nthis.tx = new MapKeycloakTransaction<>(clientStore);\n- session.getTransactionManager().enlistAfterCompletion(tx);\n+ session.getTransactionManager().enlist(tx);\n}\nprivate ClientUpdatedEvent clientUpdatedEvent(ClientModel c) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15479 Replace enlistAfterCompletion with enlist in MapClientProvider
339,511
04.09.2020 17:23:27
-32,400
cbb79f04304fe347dfbc1946602731312e1b482b
FAPI-RW : Error Response on OIDC private_key_jwt Client Authentication Error (400 error=invalid_client)
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "diff": "@@ -33,6 +33,7 @@ import javax.ws.rs.core.Response;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.ClientAuthenticationFlowContext;\nimport org.keycloak.common.util.Time;\n@@ -185,7 +186,7 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\ncontext.success();\n} catch (Exception e) {\nServicesLogger.LOGGER.errorValidatingAssertion(e);\n- Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Client authentication with signed JWT failed: \" + e.getMessage());\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), OAuthErrorException.INVALID_CLIENT, \"Client authentication with signed JWT failed: \" + e.getMessage());\ncontext.failure(AuthenticationFlowError.INVALID_CLIENT_CREDENTIALS, challengeResponse);\n}\n}\n@@ -193,7 +194,7 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\nprotected PublicKey getSignatureValidationKey(ClientModel client, ClientAuthenticationFlowContext context, JWSInput jws) {\nPublicKey publicKey = PublicKeyStorageManager.getClientPublicKey(context.getSession(), client, jws);\nif (publicKey == null) {\n- Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Unable to load public key\");\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), OAuthErrorException.INVALID_CLIENT, \"Unable to load public key\");\ncontext.failure(AuthenticationFlowError.CLIENT_CREDENTIALS_SETUP_REQUIRED, challengeResponse);\nreturn null;\n} else {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "diff": "@@ -36,6 +36,7 @@ import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.adapters.AdapterUtils;\nimport org.keycloak.adapters.authentication.JWTClientCredentialsProvider;\nimport org.keycloak.admin.client.resource.ClientAttributeCertificateResource;\n@@ -744,7 +745,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, \"client1\", \"unauthorized_client\", \"client_credentials_setup_required\");\n+ assertError(response, \"client1\", OAuthErrorException.INVALID_CLIENT, \"client_credentials_setup_required\");\nClientManager.realm(adminClient.realm(\"test\")).clientId(\"client1\").updateAttribute(JWTClientAuthenticator.CERTIFICATE_ATTR, backupClient1Cert.certificate);\n}\n@@ -762,7 +763,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, \"client1\", \"unauthorized_client\", AuthenticationFlowError.CLIENT_CREDENTIALS_SETUP_REQUIRED.toString().toLowerCase());\n+ assertError(response, \"client1\", OAuthErrorException.INVALID_CLIENT, AuthenticationFlowError.CLIENT_CREDENTIALS_SETUP_REQUIRED.toString().toLowerCase());\n}\n@@ -782,7 +783,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nsetTimeOffset(0);\n- assertError(response, \"client1\", \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, \"client1\", OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -801,7 +802,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nsetTimeOffset(0);\n- assertError(response, \"client1\", \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, \"client1\", OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@@ -820,14 +821,14 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nresponse = doClientCredentialsGrantRequest(clientJwt);\nassertEquals(400, response.getStatusCode());\n- assertEquals(\"unauthorized_client\", response.getError());\n+ assertEquals(OAuthErrorException.INVALID_CLIENT, response.getError());\n}\n@Test\npublic void testMissingIdClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"id\");\n- assertError(response, app1.getClientId(), \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, app1.getClientId(), OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -845,7 +846,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n@Test\npublic void testMissingAudienceClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"audience\");\n- assertError(response, app1.getClientId(), \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, app1.getClientId(), OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -863,11 +864,11 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n// Test expired lifespan\nresponse = testMissingClaim(-11, \"expiration\");\n- assertError(response, app1.getClientId(), \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, app1.getClientId(), OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n// Missing exp and issuedAt should return error\nresponse = testMissingClaim(\"expiration\", \"issuedAt\");\n- assertError(response, app1.getClientId(), \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, app1.getClientId(), OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -934,7 +935,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n@Test\npublic void testCodeToTokenRequestFailureRS256() throws Exception {\n- testCodeToTokenRequestFailure(Algorithm.RS256, \"unauthorized_client\", \"client_credentials_setup_required\");\n+ testCodeToTokenRequestFailure(Algorithm.RS256, OAuthErrorException.INVALID_CLIENT, \"client_credentials_setup_required\");\n}\n@Test\n@@ -1012,7 +1013,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nOAuthClient.AccessTokenResponse response = doGrantAccessTokenRequest(\"test-user@localhost\", \"password\", getClient2SignedJWT());\nassertEquals(400, response.getStatusCode());\n- assertEquals(\"unauthorized_client\", response.getError());\n+ assertEquals(OAuthErrorException.INVALID_CLIENT, response.getError());\nevents.expect(EventType.LOGIN_ERROR)\n.client(\"client2\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15448 FAPI-RW : Error Response on OIDC private_key_jwt Client Authentication Error (400 error=invalid_client)
339,557
28.08.2020 17:31:18
-7,200
b19fe5c01b2a6af57ae651cb5b3b60c7f4c05d75
Finegrain admin as fallback and added some tests
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "diff": "@@ -109,8 +109,14 @@ public class UsersResource {\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\npublic Response createUser(final UserRepresentation rep) {\n- // if groups is part of the user rep, check if admin has manage_members and manage_membership on each group\n+ // first check if user has manage rights\n+ try {\n+ auth.users().requireManage();\n+ }\n+ catch (ForbiddenException exception) {\n+ // if user does not have manage rights, fallback to fine grain admin permissions per group\nif (rep.getGroups() != null) {\n+ // if groups is part of the user rep, check if admin has manage_members and manage_membership on each group\nfor (String groupPath : rep.getGroups()) {\nGroupModel group = KeycloakModelUtils.findGroupByPath(realm, groupPath);\nif (group != null) {\n@@ -121,7 +127,9 @@ public class UsersResource {\n}\n}\n} else {\n- auth.users().requireManage();\n+ // propagate exception if no group specified\n+ throw exception;\n+ }\n}\nString username = rep.getUsername();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java", "diff": "@@ -497,16 +497,21 @@ public abstract class AbstractKeycloakTest {\nreturn ApiUtil.createUserWithAdminClient(adminClient.realm(realm), homer);\n}\n- public static UserRepresentation createUserRepresentation(String username, String email, String firstName, String lastName, boolean enabled) {\n+ public static UserRepresentation createUserRepresentation(String username, String email, String firstName, String lastName, List<String> groups, boolean enabled) {\nUserRepresentation user = new UserRepresentation();\nuser.setUsername(username);\nuser.setEmail(email);\nuser.setFirstName(firstName);\nuser.setLastName(lastName);\n+ user.setGroups(groups);\nuser.setEnabled(enabled);\nreturn user;\n}\n+ public static UserRepresentation createUserRepresentation(String username, String email, String firstName, String lastName, boolean enabled) {\n+ return createUserRepresentation(username, email, firstName, lastName, null, enabled);\n+ }\n+\npublic static UserRepresentation createUserRepresentation(String username, String email, String firstName, String lastName, boolean enabled, String password) {\nUserRepresentation user = createUserRepresentation(username, email, firstName, lastName, enabled);\nsetPasswordFor(user, password);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "diff": "@@ -59,6 +59,7 @@ import org.keycloak.testsuite.util.AdminClientUtil;\nimport org.keycloak.testsuite.utils.tls.TLSUtils;\nimport javax.ws.rs.ClientErrorException;\n+import javax.ws.rs.WebApplicationException;\nimport javax.ws.rs.core.Response;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n@@ -260,8 +261,8 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\ngroupManagerRep.addUser(\"noMapperGroupManager\");\nResourceServer server = permissions.realmResourceServer();\nPolicy groupManagerPolicy = permissions.authz().getStoreFactory().getPolicyStore().create(groupManagerRep, server);\n- Policy groupManagerPermission = permissions.groups().manageMembersPermission(group);\n- groupManagerPermission.addAssociatedPolicy(groupManagerPolicy);\n+ permissions.groups().manageMembersPermission(group).addAssociatedPolicy(groupManagerPolicy);\n+ permissions.groups().manageMembershipPermission(group).addAssociatedPolicy(groupManagerPolicy);\npermissions.groups().viewPermission(group).addAssociatedPolicy(groupManagerPolicy);\nUserModel clientMapper = session.users().addUser(realm, \"clientMapper\");\n@@ -372,6 +373,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nAssert.assertFalse(permissionsForAdmin.users().canView(user));\nUserModel member = session.users().getUserByUsername(\"groupMember\", realm);\nAssert.assertTrue(permissionsForAdmin.users().canManage(member));\n+ Assert.assertTrue(permissionsForAdmin.users().canManageGroupMembership(member));\nAssert.assertTrue(permissionsForAdmin.users().canView(member));\nAssert.assertTrue(permissionsForAdmin.roles().canMapRole(realmRole));\nAssert.assertTrue(permissionsForAdmin.roles().canMapRole(clientRole));\n@@ -626,6 +628,45 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n}\n}\n}\n+\n+ // KEYCLOAK-11261 : user creation via fine grain admin\n+\n+ {\n+ try (Keycloak realmClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(),\n+ TEST, \"noMapperGroupManager\", \"password\", Constants.ADMIN_CLI_CLIENT_ID, null)) {\n+ // Should only return the list of users that belong to \"top\" group\n+ List<UserRepresentation> queryUsers = realmClient.realm(TEST).users().list();\n+ Assert.assertEquals(1, queryUsers.size());\n+\n+ UserRepresentation newGroupMemberWithoutGroup = createUserRepresentation(\"new-group-member\",\n+ \"[email protected]\", \"New\", \"Member\", true);\n+ try {\n+ ApiUtil.createUserWithAdminClient(realmClient.realm(TEST), newGroupMemberWithoutGroup);\n+ Assert.fail(\"should fail with HTTP response code 403 Forbidden\");\n+ } catch (WebApplicationException e) {\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n+ }\n+\n+ UserRepresentation newGroupMemberWithAWrongGroup = createUserRepresentation(\"new-group-member\",\n+ \"[email protected]\", \"New\", \"Member\",\n+ Arrays.asList(\"wrong-group\"),true);\n+ try {\n+ ApiUtil.createUserWithAdminClient(realmClient.realm(TEST), newGroupMemberWithAWrongGroup);\n+ Assert.fail(\"should fail with HTTP response code 400 Bad Request\");\n+ } catch (WebApplicationException e) {\n+ Assert.assertEquals(400, e.getResponse().getStatus());\n+ }\n+\n+ UserRepresentation newGroupMember = createUserRepresentation(\"new-group-member\",\n+ \"[email protected]\", \"New\", \"Member\",\n+ Arrays.asList(\"top\"), true);\n+ ApiUtil.createUserWithAdminClient(realmClient.realm(TEST), newGroupMember);\n+\n+ // Should only return the list of users that belong to \"top\" group + the new one\n+ queryUsers = realmClient.realm(TEST).users().list();\n+ Assert.assertEquals(2, queryUsers.size());\n+ }\n+ }\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Finegrain admin as fallback and added some tests
339,511
05.09.2020 11:22:47
-32,400
af2f18449b4ed287069f8eaeaa64a7c34004542a
FAPI-RW Client Policy - Condition : Client - Client Role
[ { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/condition/TestClientRolesCondition.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.condition;\n+package org.keycloak.services.clientpolicy.condition;\n+import java.util.HashSet;\nimport java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\nimport org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RoleModel;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyLogger;\nimport org.keycloak.services.clientpolicy.ClientPolicyVote;\n-import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\n-public class TestClientRolesCondition implements ClientPolicyConditionProvider {\n-\n- private static final Logger logger = Logger.getLogger(TestClientRolesCondition.class);\n+public class ClientRolesCondition implements ClientPolicyConditionProvider {\n+ private static final Logger logger = Logger.getLogger(ClientRolesCondition.class);\nprivate final KeycloakSession session;\nprivate final ComponentModel componentModel;\n- public TestClientRolesCondition(KeycloakSession session, ComponentModel componentModel) {\n+ public ClientRolesCondition(KeycloakSession session, ComponentModel componentModel) {\nthis.session = session;\nthis.componentModel = componentModel;\n}\n@@ -61,24 +63,32 @@ public class TestClientRolesCondition implements ClientPolicyConditionProvider {\nprivate boolean isRolesMatched(ClientModel client) {\nif (client == null) return false;\n- List<String> rolesForMatching = getRolesForMatching();\n+ Set<String> rolesForMatching = getRolesForMatching();\nif (rolesForMatching == null) return false;\n- client.getRolesStream().forEach(i -> ClientPolicyLogger.log(logger, \"client role = \" + i.getName()));\n- rolesForMatching.stream().forEach(i -> ClientPolicyLogger.log(logger, \"roles expected = \" + i));\n+ // client.getRolesStream() never returns null according to {@link RoleProvider.getClientRolesStream}\n+ Set<String> clientRoles = client.getRolesStream().map(RoleModel::getName).collect(Collectors.toSet());\n+\n+ if (logger.isTraceEnabled()) {\n+ clientRoles.stream().forEach(i -> ClientPolicyLogger.log(logger, \"client role assigned = \" + i));\n+ rolesForMatching.stream().forEach(i -> ClientPolicyLogger.log(logger, \"client role for matching = \" + i));\n+ }\n- boolean isMatched = rolesForMatching.stream()\n- .anyMatch(i -> client.getRolesStream().anyMatch(j -> j.getName().equals(i)));\n+ boolean isMatched = rolesForMatching.removeAll(clientRoles);\nif (isMatched) {\nClientPolicyLogger.log(logger, \"role matched.\");\n} else {\nClientPolicyLogger.log(logger, \"role unmatched.\");\n}\n+\nreturn isMatched;\n}\n- private List<String> getRolesForMatching() {\n- return componentModel.getConfig().get(TestClientRolesConditionFactory.ROLES);\n+ private Set<String> getRolesForMatching() {\n+ if (componentModel.getConfig() == null) return null;\n+ List<String> roles = componentModel.getConfig().get(ClientRolesConditionFactory.ROLES);\n+ if (roles == null) return null;\n+ return new HashSet<>(roles);\n}\n@Override\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/condition/TestClientRolesConditionFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesConditionFactory.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.condition;\n+package org.keycloak.services.clientpolicy.condition;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -25,25 +25,23 @@ import org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\n-import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\n-import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory;\n-public class TestClientRolesConditionFactory implements ClientPolicyConditionProviderFactory {\n+public class ClientRolesConditionFactory implements ClientPolicyConditionProviderFactory {\n- public static final String PROVIDER_ID = \"test-clientroles-condition\";\n+ public static final String PROVIDER_ID = \"clientroles-condition\";\npublic static final String ROLES = \"roles\";\nprivate static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\nstatic {\nProviderConfigProperty property;\n- property = new ProviderConfigProperty(ROLES, null, null, ProviderConfigProperty.MULTIVALUED_STRING_TYPE, \"view-profile\");\n+ property = new ProviderConfigProperty(ROLES, PROVIDER_ID + \".label\", PROVIDER_ID + \".tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, null);\nconfigProperties.add(property);\n}\n@Override\npublic ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n- return new TestClientRolesCondition(session, model);\n+ return new ClientRolesCondition(session, model);\n}\n@@ -66,7 +64,7 @@ public class TestClientRolesConditionFactory implements ClientPolicyConditionPro\n@Override\npublic String getHelpText() {\n- return null;\n+ return \"The condition checks whether one of the specified client roles is applied to the client to determine whether the policy is applied.\";\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "diff": "org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory", "diff": "-org.keycloak.testsuite.services.clientpolicy.condition.TestClientRolesConditionFactory\norg.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "diff": "@@ -73,12 +73,12 @@ import org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n-import org.keycloak.testsuite.services.clientpolicy.condition.TestClientRolesConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestClientAuthenticationExecutorFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestPKCEEnforceExecutorFactory;\n@@ -86,6 +86,7 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\n+\nimport org.keycloak.testsuite.util.ServerURLs;\n@EnableFeature(value = Profile.Feature.CLIENT_POLICIES, skipRestart = true)\n@@ -96,6 +97,13 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nstatic final String REALM_NAME = \"test\";\nstatic final String TEST_CLIENT = \"test-app\";\n+ static final String CLIENTUPDATECONTEXT_CONDITION_NAME = \"ClientUpdateContextCondition\";\n+ static final String CLIENTUPDATECONTEXT_CONDITION_ALPHA_NAME = \"ClientUpdateContextCondition-alpha\";\n+\n+ static final String CLIENTROLES_CONDITION_NAME = \"ClientRolesCondition\";\n+ static final String CLIENTROLES_CONDITION_ALPHA_NAME = \"ClientRolesCondition-alpha\";\n+ static final String CLIENTROLES_CONDITION_BETA_NAME = \"ClientRolesCondition-beta\";\n+\nClientRegistration reg;\n@Rule\n@@ -399,21 +407,21 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ntry {\nsuccessfulLoginAndLogout(clientId, clientSecret);\n- createCondition(\"TestClientRolesCondition\", TestClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTROLES_CONDITION_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role\")));\n});\n- registerCondition(\"TestClientRolesCondition\", policyName);\n- logger.info(\"... Registered Condition : TestClientRolesCondition\");\n+ registerCondition(CLIENTROLES_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_NAME);\nfailLoginByNotFollowingPKCE(clientId);\n- updateCondition(\"TestClientRolesCondition\", (ComponentRepresentation provider) -> {\n+ updateCondition(CLIENTROLES_CONDITION_NAME, (ComponentRepresentation provider) -> {\nsetConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"anothor-client-role\")));\n});\nsuccessfulLoginAndLogout(clientId, clientSecret);\n- deleteCondition(\"TestClientRolesCondition\", policyName);\n+ deleteCondition(CLIENTROLES_CONDITION_NAME, policyName);\nsuccessfulLoginAndLogout(clientId, clientSecret);\n@@ -428,17 +436,17 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"TestClientRolesCondition\", TestClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTROLES_CONDITION_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role\")));\n});\n- registerCondition(\"TestClientRolesCondition\", policyName);\n- logger.info(\"... Registered Condition : TestClientRolesCondition\");\n+ registerCondition(CLIENTROLES_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_NAME);\n- createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER)));\n});\n- registerCondition(\"ClientUpdateContextCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\n+ registerCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTUPDATECONTEXT_CONDITION_NAME);\nString clientId = \"Zahlungs-App\";\nString clientSecret = \"secret\";\n@@ -491,17 +499,17 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyAlphaName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyAlphaName);\n- createCondition(\"TestClientRolesCondition-alpha\", TestClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role-alpha\")));\n+ createCondition(CLIENTROLES_CONDITION_ALPHA_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role-alpha\", \"sample-client-role-zeta\")));\n});\n- registerCondition(\"TestClientRolesCondition-alpha\", policyAlphaName);\n- logger.info(\"... Registered Condition : TestClientRolesCondition-alpha\");\n+ registerCondition(CLIENTROLES_CONDITION_ALPHA_NAME, policyAlphaName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_ALPHA_NAME);\n- createCondition(\"ClientUpdateContextCondition-alpha\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTUPDATECONTEXT_CONDITION_ALPHA_NAME, ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER)));\n});\n- registerCondition(\"ClientUpdateContextCondition-alpha\", policyAlphaName);\n- logger.info(\"... Registered Condition : ClientUpdateContextCondition-alpha\");\n+ registerCondition(CLIENTUPDATECONTEXT_CONDITION_ALPHA_NAME, policyAlphaName);\n+ logger.info(\"... Registered Condition : \" + CLIENTUPDATECONTEXT_CONDITION_ALPHA_NAME);\ncreateExecutor(\"TestClientAuthenticationExecutor-alpha\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(ClientIdAndSecretAuthenticator.PROVIDER_ID)));\n@@ -515,11 +523,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyBetaName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyBetaName);\n- createCondition(\"TestClientRolesCondition-beta\", TestClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role-beta\")));\n+ createCondition(CLIENTROLES_CONDITION_BETA_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role-beta\", \"sample-client-role-zeta\")));\n});\n- registerCondition(\"TestClientRolesCondition-beta\", policyBetaName);\n- logger.info(\"... Registered Condition : TestClientRolesCondition-beta\");\n+ registerCondition(CLIENTROLES_CONDITION_BETA_NAME, policyBetaName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_BETA_NAME);\ncreateExecutor(\"TestPKCEEnforceExecutor-beta\", TestPKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\n@@ -530,7 +538,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nString clientAlphaId = \"Alpha-App\";\nString clientAlphaSecret = \"secretAlpha\";\nString cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n- clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-alpha\").toArray(new String[1]));\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-alpha\", \"sample-client-role-common\").toArray(new String[2]));\nclientRep.setSecret(clientAlphaSecret);\nclientRep.setClientAuthenticatorType(JWTClientSecretAuthenticator.PROVIDER_ID);\n});\n@@ -538,7 +546,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nString clientBetaId = \"Beta-App\";\nString clientBetaSecret = \"secretBeta\";\nString cBetaId = createClientByAdmin(clientBetaId, (ClientRepresentation clientRep) -> {\n- clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-beta\").toArray(new String[1]));\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-beta\", \"sample-client-role-common\").toArray(new String[2]));\nclientRep.setSecret(clientBetaSecret);\n});\n@@ -580,11 +588,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER)));\n});\n- registerCondition(\"ClientUpdateContextCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\n+ registerCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTUPDATECONTEXT_CONDITION_NAME);\ncreateExecutor(\"TestClientAuthenticationExecutor\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(\n@@ -602,17 +610,17 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(ClientUpdateContextConditionFactory.BY_INITIAL_ACCESS_TOKEN)));\n});\n- registerCondition(\"ClientUpdateContextCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\n+ registerCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTUPDATECONTEXT_CONDITION_NAME);\n- createCondition(\"TestClientRolesCondition\", TestClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(CLIENTROLES_CONDITION_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role\")));\n});\n- registerCondition(\"TestClientRolesCondition\", policyName);\n- logger.info(\"... Registered Condition : TestClientRolesCondition\");\n+ registerCondition(CLIENTROLES_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_NAME);\ncreateExecutor(\"TestClientAuthenticationExecutor\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(ClientIdAndSecretAuthenticator.PROVIDER_ID, JWTClientAuthenticator.PROVIDER_ID)));\n@@ -887,7 +895,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\nprivate void setConditionClientRoles(ComponentRepresentation provider, List<String> clientRoles) {\n- provider.getConfig().put(TestClientRolesConditionFactory.ROLES, clientRoles);\n+ provider.getConfig().put(ClientRolesConditionFactory.ROLES, clientRoles);\n}\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14195 FAPI-RW Client Policy - Condition : Client - Client Role
339,687
03.09.2020 12:12:15
-7,200
2572b1464b5627905c9e857b22bfa9e34ddf1509
Removed totp/remove (DELETE) and credentials/password (GET, POST) endpoints.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "diff": "@@ -9,11 +9,8 @@ import org.keycloak.credential.CredentialModel;\nimport org.keycloak.credential.CredentialProvider;\nimport org.keycloak.credential.CredentialTypeMetadata;\nimport org.keycloak.credential.CredentialTypeMetadataContext;\n-import org.keycloak.credential.PasswordCredentialProvider;\n-import org.keycloak.credential.PasswordCredentialProviderFactory;\nimport org.keycloak.credential.UserCredentialStoreManager;\nimport org.keycloak.events.EventBuilder;\n-import org.keycloak.events.EventType;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -28,7 +25,6 @@ import javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.NotFoundException;\n-import javax.ws.rs.POST;\nimport javax.ws.rs.PUT;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\n@@ -57,14 +53,12 @@ public class AccountCredentialResource {\nprivate final KeycloakSession session;\n- private final EventBuilder event;\nprivate final UserModel user;\nprivate final RealmModel realm;\nprivate Auth auth;\n- public AccountCredentialResource(KeycloakSession session, EventBuilder event, UserModel user, Auth auth) {\n+ public AccountCredentialResource(KeycloakSession session, UserModel user, Auth auth) {\nthis.session = session;\n- this.event = event;\nthis.user = user;\nthis.auth = auth;\nrealm = session.getContext().getRealm();\n@@ -341,116 +335,4 @@ public class AccountCredentialResource {\n// session.userCredentialManager().moveCredentialTo(realm, user, credentialId, newPreviousCredentialId);\n// }\n- @GET\n- @Path(\"password\")\n- @Produces(MediaType.APPLICATION_JSON)\n- public PasswordDetails passwordDetails() throws IOException {\n- auth.requireOneOf(AccountRoles.MANAGE_ACCOUNT, AccountRoles.VIEW_PROFILE);\n-\n- PasswordCredentialProvider passwordProvider = (PasswordCredentialProvider) session.getProvider(CredentialProvider.class, PasswordCredentialProviderFactory.PROVIDER_ID);\n- CredentialModel password = passwordProvider.getPassword(realm, user);\n-\n- PasswordDetails details = new PasswordDetails();\n- if (password != null) {\n- details.setRegistered(true);\n- Long createdDate = password.getCreatedDate();\n- if (createdDate != null) {\n- details.setLastUpdate(createdDate);\n- }\n- } else {\n- details.setRegistered(false);\n- }\n-\n- return details;\n- }\n-\n- @POST\n- @Path(\"password\")\n- @Consumes(MediaType.APPLICATION_JSON)\n- public Response passwordUpdate(PasswordUpdate update) {\n- auth.require(AccountRoles.MANAGE_ACCOUNT);\n-\n- event.event(EventType.UPDATE_PASSWORD);\n-\n- UserCredentialModel cred = UserCredentialModel.password(update.getCurrentPassword());\n- if (!session.userCredentialManager().isValid(realm, user, cred)) {\n- event.error(org.keycloak.events.Errors.INVALID_USER_CREDENTIALS);\n- return ErrorResponse.error(Messages.INVALID_PASSWORD_EXISTING, Response.Status.BAD_REQUEST);\n- }\n-\n- if (update.getNewPassword() == null) {\n- return ErrorResponse.error(Messages.INVALID_PASSWORD_EXISTING, Response.Status.BAD_REQUEST);\n- }\n-\n- String confirmation = update.getConfirmation();\n- if ((confirmation != null) && !update.getNewPassword().equals(confirmation)) {\n- return ErrorResponse.error(Messages.NOTMATCH_PASSWORD, Response.Status.BAD_REQUEST);\n- }\n-\n- try {\n- session.userCredentialManager().updateCredential(realm, user, UserCredentialModel.password(update.getNewPassword(), false));\n- } catch (ModelException e) {\n- return ErrorResponse.error(e.getMessage(), e.getParameters(), Response.Status.BAD_REQUEST);\n- }\n-\n- event.client(auth.getClient()).user(auth.getUser()).success();\n-\n- return Response.noContent().build();\n- }\n-\n- public static class PasswordDetails {\n-\n- private boolean registered;\n- private long lastUpdate;\n-\n- public boolean isRegistered() {\n- return registered;\n- }\n-\n- public void setRegistered(boolean registered) {\n- this.registered = registered;\n- }\n-\n- public long getLastUpdate() {\n- return lastUpdate;\n- }\n-\n- public void setLastUpdate(long lastUpdate) {\n- this.lastUpdate = lastUpdate;\n- }\n-\n- }\n-\n- public static class PasswordUpdate {\n-\n- private String currentPassword;\n- private String newPassword;\n- private String confirmation;\n-\n- public String getCurrentPassword() {\n- return currentPassword;\n- }\n-\n- public void setCurrentPassword(String currentPassword) {\n- this.currentPassword = currentPassword;\n- }\n-\n- public String getNewPassword() {\n- return newPassword;\n- }\n-\n- public void setNewPassword(String newPassword) {\n- this.newPassword = newPassword;\n- }\n-\n- public String getConfirmation() {\n- return confirmation;\n- }\n-\n- public void setConfirmation(String confirmation) {\n- this.confirmation = confirmation;\n- }\n-\n- }\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -63,7 +63,6 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\n-import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\n@@ -75,7 +74,6 @@ import java.util.Set;\nimport java.util.stream.Collectors;\nimport org.keycloak.common.Profile;\n-import org.keycloak.credential.CredentialModel;\nimport org.keycloak.theme.Theme;\n/**\n@@ -265,7 +263,7 @@ public class AccountRestService {\n@Path(\"/credentials\")\npublic AccountCredentialResource credentials() {\ncheckAccountApiEnabled();\n- return new AccountCredentialResource(session, event, user, auth);\n+ return new AccountCredentialResource(session, user, auth);\n}\n@Path(\"/resources\")\n@@ -396,17 +394,6 @@ public class AccountRestService {\nreturn upsert(clientId, consent);\n}\n- @Path(\"/totp/remove\")\n- @DELETE\n- public Response removeTOTP() {\n- auth.require(AccountRoles.MANAGE_ACCOUNT);\n-\n- session.userCredentialManager().disableCredentialType(realm, user, CredentialModel.OTP);\n- event.event(EventType.REMOVE_TOTP).client(auth.getClient()).user(auth.getUser()).success();\n-\n- return Cors.add(request, Response.noContent()).build();\n- }\n-\n/**\n* Creates or updates the consent of the given, requested consent for\n* the client with the given client id. Returns the appropriate REST response.\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "package org.keycloak.testsuite.account;\nimport com.fasterxml.jackson.core.type.TypeReference;\n-import com.fasterxml.jackson.databind.JsonNode;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -31,7 +30,6 @@ import org.keycloak.common.Profile;\nimport org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.credential.CredentialTypeMetadata;\n-import org.keycloak.events.EventType;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.credential.OTPCredentialModel;\n@@ -54,7 +52,6 @@ import org.keycloak.representations.idm.RequiredActionProviderRepresentation;\nimport org.keycloak.representations.idm.RequiredActionProviderSimpleRepresentation;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.account.AccountCredentialResource;\n-import org.keycloak.services.resources.account.AccountCredentialResource.PasswordUpdate;\nimport org.keycloak.services.util.ResolveRelative;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.admin.authentication.AbstractAuthenticationTest;\n@@ -259,21 +256,6 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertEquals(403, SimpleHttp.doPost(getAccountUrl(null), httpClient).auth(viewToken.getToken()).json(new UserRepresentation()).asStatus());\n}\n- @Test\n- public void testProfilePreviewPermissions() throws IOException {\n- TokenUtil noaccessToken = new TokenUtil(\"no-account-access\", \"password\");\n- TokenUtil viewToken = new TokenUtil(\"view-account-access\", \"password\");\n-\n- // Read password details with no access\n- assertEquals(403, SimpleHttp.doGet(getAccountUrl(\"credentials/password\"), httpClient).header(\"Accept\", \"application/json\").auth(noaccessToken.getToken()).asStatus());\n-\n- // Update password with no access\n- assertEquals(403, SimpleHttp.doPost(getAccountUrl(\"credentials/password\"), httpClient).auth(noaccessToken.getToken()).json(new PasswordUpdate()).asStatus());\n-\n- // Update password with read only\n- assertEquals(403, SimpleHttp.doPost(getAccountUrl(\"credentials/password\"), httpClient).auth(viewToken.getToken()).json(new PasswordUpdate()).asStatus());\n- }\n-\n@Test\npublic void testUpdateProfilePermissions() throws IOException {\nTokenUtil noaccessToken = new TokenUtil(\"no-account-access\", \"password\");\n@@ -285,68 +267,6 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertEquals(200, status);\n}\n- @Test\n- public void testGetPasswordDetails() throws IOException {\n- getPasswordDetails();\n- }\n-\n- @Test\n- public void testPostPasswordUpdate() throws IOException {\n- //Get the time of lastUpdate\n- AccountCredentialResource.PasswordDetails initialDetails = getPasswordDetails();\n-\n- // ignore login event\n- events.poll();\n-\n- //Change the password\n- updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", 204);\n-\n- //Get the new value for lastUpdate\n- AccountCredentialResource.PasswordDetails updatedDetails = getPasswordDetails();\n- assertTrue(initialDetails.getLastUpdate() < updatedDetails.getLastUpdate());\n- Assert.assertEquals(EventType.UPDATE_PASSWORD.name(), events.poll().getType());\n-\n- //Try to change password again; should fail as current password is incorrect\n- updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", 400);\n-\n- //Verify that lastUpdate hasn't changed\n- AccountCredentialResource.PasswordDetails finalDetails = getPasswordDetails();\n- assertEquals(updatedDetails.getLastUpdate(), finalDetails.getLastUpdate());\n-\n- //Change the password back\n- updatePassword(\"Str0ng3rP4ssw0rd\", \"password\", 204);\n- }\n-\n- @Test\n- public void testPasswordConfirmation() throws IOException {\n- updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"confirmationDoesNotMatch\", 400);\n-\n- updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"Str0ng3rP4ssw0rd\", 204);\n-\n- //Change the password back\n- updatePassword(\"Str0ng3rP4ssw0rd\", \"password\", 204);\n- }\n-\n- private AccountCredentialResource.PasswordDetails getPasswordDetails() throws IOException {\n- AccountCredentialResource.PasswordDetails details = SimpleHttp.doGet(getAccountUrl(\"credentials/password\"), httpClient).auth(tokenUtil.getToken()).asJson(new TypeReference<AccountCredentialResource.PasswordDetails>() {});\n- assertTrue(details.isRegistered());\n- assertNotNull(details.getLastUpdate());\n- return details;\n- }\n-\n- private void updatePassword(String currentPass, String newPass, int expectedStatus) throws IOException {\n- updatePassword(currentPass, newPass, null, expectedStatus);\n- }\n-\n- private void updatePassword(String currentPass, String newPass, String confirmation, int expectedStatus) throws IOException {\n- AccountCredentialResource.PasswordUpdate passwordUpdate = new AccountCredentialResource.PasswordUpdate();\n- passwordUpdate.setCurrentPassword(currentPass);\n- passwordUpdate.setNewPassword(newPass);\n- passwordUpdate.setConfirmation(confirmation);\n- int status = SimpleHttp.doPost(getAccountUrl(\"credentials/password\"), httpClient).auth(tokenUtil.getToken()).json(passwordUpdate).asStatus();\n- assertEquals(expectedStatus, status);\n- }\n-\n@Test\npublic void testCredentialsGet() throws IOException {\nconfigureBrowserFlowWithWebAuthnAuthenticator(\"browser-webauthn\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15395. Removed totp/remove (DELETE) and credentials/password (GET, POST) endpoints.
339,179
09.09.2020 13:45:16
-7,200
3186f1b5a9103383b4f4d8b6f595449055c44b5b
Update AbstractStorageManager to check capability interface types
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/AbstractStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/AbstractStorageManager.java", "diff": "package org.keycloak.storage;\nimport org.keycloak.Config;\n+import org.keycloak.common.util.reflections.Types;\nimport org.keycloak.component.ComponentFactory;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\nimport org.keycloak.utils.ServicesUtils;\n+import java.util.Objects;\nimport java.util.function.Function;\nimport java.util.stream.Stream;\n@@ -45,13 +48,15 @@ public abstract class AbstractStorageManager<ProviderType extends Provider,\nprivate static final Long STORAGE_PROVIDER_DEFAULT_TIMEOUT = 3000L;\nprotected final KeycloakSession session;\nprivate final Class<ProviderType> providerTypeClass;\n+ private final Class<? extends ProviderFactory> factoryTypeClass;\nprivate final Function<ComponentModel, StorageProviderModelType> toStorageProviderModelTypeFunction;\nprivate final String configScope;\nprivate Long storageProviderTimeout;\n- public AbstractStorageManager(KeycloakSession session, Class<ProviderType> providerTypeClass, Function<ComponentModel, StorageProviderModelType> toStorageProviderModelTypeFunction, String configScope) {\n+ public AbstractStorageManager(KeycloakSession session, Class<? extends ProviderFactory> factoryTypeClass, Class<ProviderType> providerTypeClass, Function<ComponentModel, StorageProviderModelType> toStorageProviderModelTypeFunction, String configScope) {\nthis.session = session;\nthis.providerTypeClass = providerTypeClass;\n+ this.factoryTypeClass = factoryTypeClass;\nthis.toStorageProviderModelTypeFunction = toStorageProviderModelTypeFunction;\nthis.configScope = configScope;\n}\n@@ -74,70 +79,88 @@ public abstract class AbstractStorageManager<ProviderType extends Provider,\n}\n/**\n+ * Returns stream of all storageProviders within the realm that implements the capabilityInterface.\n*\n* @param realm realm\n+ * @param capabilityInterface class of desired capabilityInterface.\n+ * For example, {@code GroupLookupProvider} or {@code UserQueryProvider}\n* @return enabled storage providers for realm and @{code getProviderTypeClass()}\n*/\n- protected Stream<ProviderType> getEnabledStorageProviders(RealmModel realm) {\n+ protected <T> Stream<T> getEnabledStorageProviders(RealmModel realm, Class<T> capabilityInterface) {\nreturn getStorageProviderModels(realm, providerTypeClass)\n.map(toStorageProviderModelTypeFunction)\n.filter(StorageProviderModelType::isEnabled)\n.sorted(StorageProviderModelType.comparator)\n- .map(this::getStorageProviderInstance);\n+ .map(storageProviderModelType -> getStorageProviderInstance(storageProviderModelType, capabilityInterface))\n+ .filter(Objects::nonNull);\n}\n/**\n- * Gets all enabled StorageProviders, applies applyFunction on each of them and then join the results together.\n+ * Gets all enabled StorageProviders that implements the capabilityInterface, applies applyFunction on each of\n+ * them and then join the results together.\n*\n* !! Each StorageProvider has a limited time to respond, if it fails to do it, empty stream is returned !!\n*\n* @param realm realm\n+ * @param capabilityInterface class of desired capabilityInterface.\n+ * For example, {@code GroupLookupProvider} or {@code UserQueryProvider}\n* @param applyFunction function that is applied on StorageProviders\n* @param <R> result of applyFunction\n* @return a stream with all results from all StorageProviders\n*/\n- protected <R> Stream<R> applyOnEnabledStorageProvidersWithTimeout(RealmModel realm, Function<ProviderType, ? extends Stream<R>> applyFunction) {\n- return getEnabledStorageProviders(realm).flatMap(ServicesUtils.timeBound(session,\n+ protected <R, T> Stream<R> applyOnEnabledStorageProvidersWithTimeout(RealmModel realm, Class<T> capabilityInterface, Function<T, ? extends Stream<R>> applyFunction) {\n+ return getEnabledStorageProviders(realm, capabilityInterface).flatMap(ServicesUtils.timeBound(session,\ngetStorageProviderTimeout(), applyFunction));\n}\n/**\n- * Returns an instance of provider with the providerId within the realm.\n+ * Returns an instance of provider with the providerId within the realm or null if storage provider with providerId\n+ * doesn't implement capabilityInterface.\n+ *\n* @param realm realm\n* @param providerId id of ComponentModel within database/storage\n- * @return an instance of type CreatedProviderType\n+ * @param capabilityInterface class of desired capabilityInterface.\n+ * For example, {@code GroupLookupProvider} or {@code UserQueryProvider}\n+ * @return an instance of type CreatedProviderType or null if storage provider with providerId doesn't implement capabilityInterface\n*/\n- protected ProviderType getStorageProviderInstance(RealmModel realm, String providerId) {\n+ protected <T> T getStorageProviderInstance(RealmModel realm, String providerId, Class<T> capabilityInterface) {\nComponentModel componentModel = realm.getComponent(providerId);\nif (componentModel == null) {\nreturn null;\n}\n- return getStorageProviderInstance(toStorageProviderModelTypeFunction.apply(componentModel));\n+ return getStorageProviderInstance(toStorageProviderModelTypeFunction.apply(componentModel), capabilityInterface);\n}\n/**\n- * Returns an instance of provider for the model\n+ * Returns an instance of provider for the model or null if storage provider based on the model doesn't implement capabilityInterface.\n* @param model StorageProviderModel obtained from database/storage\n- * @return an instance of type CreatedProviderType\n+ * @param capabilityInterface class of desired capabilityInterface.\n+ * For example, {@code GroupLookupProvider} or {@code UserQueryProvider}\n+ * @return an instance of type CreatedProviderType or null if storage provider based on the model doesn't implement capabilityInterface.\n*/\n- protected ProviderType getStorageProviderInstance(StorageProviderModelType model) {\n- if (model == null || !model.isEnabled()) {\n+ protected <T> T getStorageProviderInstance(StorageProviderModelType model, Class<T> capabilityInterface) {\n+ if (model == null || !model.isEnabled() || capabilityInterface == null) {\nreturn null;\n}\n@SuppressWarnings(\"unchecked\")\nProviderType instance = (ProviderType) session.getAttribute(model.getId());\n- if (instance != null) return instance;\n+ if (instance != null && capabilityInterface.isAssignableFrom(instance.getClass())) return capabilityInterface.cast(instance);\nComponentFactory<? extends ProviderType, ProviderType> factory = getStorageProviderFactory(model.getProviderId());\n+\n+ if (!Types.supports(capabilityInterface, factory, factoryTypeClass)) {\n+ return null;\n+ }\n+\ninstance = factory.create(session, model);\nif (instance == null) {\nthrow new IllegalStateException(\"StorageProvideFactory (of type \" + factory.getClass().getName() + \") produced a null instance\");\n}\nsession.enlistForClose(instance);\nsession.setAttribute(model.getId(), instance);\n- return instance;\n+ return capabilityInterface.cast(instance);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/GroupStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/GroupStorageManager.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.storage.group.GroupLookupProvider;\nimport org.keycloak.storage.group.GroupStorageProvider;\n+import org.keycloak.storage.group.GroupStorageProviderFactory;\nimport org.keycloak.storage.group.GroupStorageProviderModel;\nimport java.util.stream.Stream;\n@@ -30,7 +31,8 @@ import java.util.stream.Stream;\npublic class GroupStorageManager extends AbstractStorageManager<GroupStorageProvider, GroupStorageProviderModel> implements GroupProvider {\npublic GroupStorageManager(KeycloakSession session) {\n- super(session, GroupStorageProvider.class, GroupStorageProviderModel::new, \"group\");\n+ super(session, GroupStorageProviderFactory.class, GroupStorageProvider.class,\n+ GroupStorageProviderModel::new, \"group\");\n}\n/* GROUP PROVIDER LOOKUP METHODS - implemented by group storage providers */\n@@ -42,7 +44,7 @@ public class GroupStorageManager extends AbstractStorageManager<GroupStorageProv\nreturn session.groupLocalStorage().getGroupById(realm, id);\n}\n- GroupLookupProvider provider = getStorageProviderInstance(realm, storageId.getProviderId());\n+ GroupLookupProvider provider = getStorageProviderInstance(realm, storageId.getProviderId(), GroupLookupProvider.class);\nif (provider == null) return null;\nreturn provider.getGroupById(realm, id);\n@@ -59,8 +61,8 @@ public class GroupStorageManager extends AbstractStorageManager<GroupStorageProv\n@Override\npublic Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\nStream<GroupModel> local = session.groupLocalStorage().searchForGroupByNameStream(realm, search, firstResult, maxResults);\n- Stream<GroupModel> ext = applyOnEnabledStorageProvidersWithTimeout(realm,\n- p -> ((GroupLookupProvider) p).searchForGroupByNameStream(realm, search, firstResult, maxResults));\n+ Stream<GroupModel> ext = applyOnEnabledStorageProvidersWithTimeout(realm, GroupLookupProvider.class,\n+ p -> p.searchForGroupByNameStream(realm, search, firstResult, maxResults));\nreturn Stream.concat(local, ext);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15514 Update AbstractStorageManager to check capability interface types
339,138
10.09.2020 17:19:24
-10,800
b62d68a591e2d61e21291fd2d1905cbddb45f583
Unit test failure in keycloak-saml-core on Java 11
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/DocumentUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/DocumentUtil.java", "diff": "@@ -34,6 +34,7 @@ import javax.xml.namespace.QName;\nimport javax.xml.parsers.DocumentBuilder;\nimport javax.xml.parsers.DocumentBuilderFactory;\nimport javax.xml.parsers.ParserConfigurationException;\n+import javax.xml.transform.OutputKeys;\nimport javax.xml.transform.Result;\nimport javax.xml.transform.Source;\nimport javax.xml.transform.Transformer;\n@@ -304,6 +305,18 @@ public class DocumentUtil {\nResult streamResult = new StreamResult(baos);\n// Write the DOM document to the stream\nTransformer transformer = TransformerUtil.getTransformer();\n+\n+ if (DOMSource.class.isInstance(source)) {\n+ Node node = ((DOMSource) source).getNode();\n+ if (Document.class.isInstance(node)) {\n+ String xmlEncoding = ((Document) node).getXmlEncoding();\n+ if (xmlEncoding != null) {\n+ transformer.setOutputProperty(OutputKeys.ENCODING, xmlEncoding);\n+ transformer.setOutputProperty(OutputKeys.OMIT_XML_DECLARATION, \"no\");\n+ }\n+ }\n+ }\n+\ntry {\ntransformer.transform(source, streamResult);\n} catch (TransformerException e) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14952 - Unit test failure in keycloak-saml-core on Java 11
339,364
07.09.2020 10:49:50
-7,200
a9a719b88c67bb8575dca3b980582f9610b12257
Account REST API doesn't verify audience
[ { "change_type": "MODIFY", "old_path": "examples/providers/domain-extension/src/main/java/org/keycloak/examples/domainextension/rest/ExampleRestResource.java", "new_path": "examples/providers/domain-extension/src/main/java/org/keycloak/examples/domainextension/rest/ExampleRestResource.java", "diff": "@@ -15,7 +15,7 @@ public class ExampleRestResource {\npublic ExampleRestResource(KeycloakSession session) {\nthis.session = session;\n- this.auth = new AppAuthManager().authenticateBearerToken(session, session.getContext().getRealm());\n+ this.auth = new AppAuthManager.BearerTokenAuthenticator(session).authenticate();\n}\n@Path(\"companies\")\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/util/Tokens.java", "new_path": "services/src/main/java/org/keycloak/authorization/util/Tokens.java", "diff": "@@ -30,9 +30,7 @@ import org.keycloak.services.managers.AuthenticationManager.AuthResult;\npublic class Tokens {\npublic static AccessToken getAccessToken(KeycloakSession keycloakSession) {\n- AppAuthManager authManager = new AppAuthManager();\n- KeycloakContext context = keycloakSession.getContext();\n- AuthResult authResult = authManager.authenticateBearerToken(keycloakSession, context.getRealm(), context.getUri(), context.getConnection(), context.getRequestHeaders());\n+ AuthResult authResult = new AppAuthManager.BearerTokenAuthenticator(keycloakSession).authenticate();\nif (authResult != null) {\nreturn authResult.getToken();\n@@ -42,9 +40,9 @@ public class Tokens {\n}\npublic static AccessToken getAccessToken(String accessToken, KeycloakSession keycloakSession) {\n- AppAuthManager authManager = new AppAuthManager();\n- KeycloakContext context = keycloakSession.getContext();\n- AuthResult authResult = authManager.authenticateBearerToken(accessToken, keycloakSession, context.getRealm(), context.getUri(), context.getConnection(), context.getRequestHeaders());\n+ AuthResult authResult = new AppAuthManager.BearerTokenAuthenticator(keycloakSession)\n+ .setTokenString(accessToken)\n+ .authenticate();\nif (authResult != null) {\nreturn authResult.getToken();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -84,7 +84,6 @@ import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n-import org.keycloak.services.clientpolicy.DefaultClientPolicyManager;\nimport org.keycloak.services.clientpolicy.TokenRefreshContext;\nimport org.keycloak.services.clientpolicy.TokenRequestContext;\nimport org.keycloak.services.managers.AppAuthManager;\n@@ -797,7 +796,7 @@ public class TokenEndpoint {\n}\n- AuthenticationManager.AuthResult authResult = AuthenticationManager.verifyIdentityToken(session, realm, session.getContext().getUri(), clientConnection, true, true, false, subjectToken, headers);\n+ AuthenticationManager.AuthResult authResult = AuthenticationManager.verifyIdentityToken(session, realm, session.getContext().getUri(), clientConnection, true, true, null, false, subjectToken, headers);\nif (authResult == null) {\nevent.detail(Details.REASON, \"subject_token validation failure\");\nevent.error(Errors.INVALID_TOKEN);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AppAuthManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AppAuthManager.java", "diff": "@@ -53,7 +53,7 @@ public class AppAuthManager extends AuthenticationManager {\n*\n* @return the token string or {@literal null}\n*/\n- private String extractTokenStringFromAuthHeader(String authHeader) {\n+ private static String extractTokenStringFromAuthHeader(String authHeader) {\nif (authHeader == null) {\nreturn null;\n@@ -83,7 +83,7 @@ public class AppAuthManager extends AuthenticationManager {\n* @param headers\n* @return the token string or {@literal null} if the Authorization header is not of type Bearer, or the token string is missing.\n*/\n- public String extractAuthorizationHeaderTokenOrReturnNull(HttpHeaders headers) {\n+ public static String extractAuthorizationHeaderTokenOrReturnNull(HttpHeaders headers) {\nString authHeader = headers.getRequestHeaders().getFirst(HttpHeaders.AUTHORIZATION);\nreturn extractTokenStringFromAuthHeader(authHeader);\n}\n@@ -95,7 +95,7 @@ public class AppAuthManager extends AuthenticationManager {\n* @return the token string or {@literal null} of the Authorization header is missing\n* @throws NotAuthorizedException if the Authorization header is not of type Bearer, or the token string is missing.\n*/\n- public String extractAuthorizationHeaderToken(HttpHeaders headers) {\n+ public static String extractAuthorizationHeaderToken(HttpHeaders headers) {\nString authHeader = headers.getRequestHeaders().getFirst(HttpHeaders.AUTHORIZATION);\nif (authHeader == null) {\nreturn null;\n@@ -107,23 +107,65 @@ public class AppAuthManager extends AuthenticationManager {\nreturn tokenString;\n}\n- public AuthResult authenticateBearerToken(KeycloakSession session, RealmModel realm) {\n- KeycloakContext ctx = session.getContext();\n- return authenticateBearerToken(session, realm, ctx.getUri(), ctx.getConnection(), ctx.getRequestHeaders());\n+ public static class BearerTokenAuthenticator {\n+ private KeycloakSession session;\n+ private RealmModel realm;\n+ private UriInfo uriInfo;\n+ private ClientConnection connection;\n+ private HttpHeaders headers;\n+ private String tokenString;\n+ private String audience;\n+\n+ public BearerTokenAuthenticator(KeycloakSession session) {\n+ this.session = session;\n}\n- public AuthResult authenticateBearerToken(KeycloakSession session) {\n- return authenticateBearerToken(session, session.getContext().getRealm(), session.getContext().getUri(), session.getContext().getConnection(), session.getContext().getRequestHeaders());\n+ public BearerTokenAuthenticator setSession(KeycloakSession session) {\n+ this.session = session;\n+ return this;\n}\n- public AuthResult authenticateBearerToken(KeycloakSession session, RealmModel realm, UriInfo uriInfo, ClientConnection connection, HttpHeaders headers) {\n- return authenticateBearerToken(extractAuthorizationHeaderToken(headers), session, realm, uriInfo, connection, headers);\n+ public BearerTokenAuthenticator setRealm(RealmModel realm) {\n+ this.realm = realm;\n+ return this;\n}\n- public AuthResult authenticateBearerToken(String tokenString, KeycloakSession session, RealmModel realm, UriInfo uriInfo, ClientConnection connection, HttpHeaders headers) {\n- if (tokenString == null) return null;\n- AuthResult authResult = verifyIdentityToken(session, realm, uriInfo, connection, true, true, false, tokenString, headers);\n- return authResult;\n+ public BearerTokenAuthenticator setUriInfo(UriInfo uriInfo) {\n+ this.uriInfo = uriInfo;\n+ return this;\n+ }\n+\n+ public BearerTokenAuthenticator setConnection(ClientConnection connection) {\n+ this.connection = connection;\n+ return this;\n+ }\n+\n+ public BearerTokenAuthenticator setHeaders(HttpHeaders headers) {\n+ this.headers = headers;\n+ return this;\n+ }\n+\n+ public BearerTokenAuthenticator setTokenString(String tokenString) {\n+ this.tokenString = tokenString;\n+ return this;\n+ }\n+\n+ public BearerTokenAuthenticator setAudience(String audience) {\n+ this.audience = audience;\n+ return this;\n+ }\n+\n+ public AuthResult authenticate() {\n+ KeycloakContext ctx = session.getContext();\n+ if (realm == null) realm = ctx.getRealm();\n+ if (uriInfo == null) uriInfo = ctx.getUri();\n+ if (connection == null) connection = ctx.getConnection();\n+ if (headers == null) headers = ctx.getRequestHeaders();\n+ if (tokenString == null) tokenString = extractAuthorizationHeaderToken(headers);\n+ // audience can be null\n+\n+ return verifyIdentityToken(session, realm, uriInfo, connection, true, true, audience, false, tokenString, headers);\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -779,7 +779,7 @@ public class AuthenticationManager {\n}\nString tokenString = cookie.getValue();\n- AuthResult authResult = verifyIdentityToken(session, realm, session.getContext().getUri(), session.getContext().getConnection(), checkActive, false, true, tokenString, session.getContext().getRequestHeaders(), VALIDATE_IDENTITY_COOKIE);\n+ AuthResult authResult = verifyIdentityToken(session, realm, session.getContext().getUri(), session.getContext().getConnection(), checkActive, false, null, true, tokenString, session.getContext().getRequestHeaders(), VALIDATE_IDENTITY_COOKIE);\nif (authResult == null) {\nexpireIdentityCookie(realm, session.getContext().getUri(), session.getContext().getConnection());\nexpireOldIdentityCookie(realm, session.getContext().getUri(), session.getContext().getConnection());\n@@ -1261,7 +1261,7 @@ public class AuthenticationManager {\n}\npublic static AuthResult verifyIdentityToken(KeycloakSession session, RealmModel realm, UriInfo uriInfo, ClientConnection connection, boolean checkActive, boolean checkTokenType,\n- boolean isCookie, String tokenString, HttpHeaders headers, Predicate<? super AccessToken>... additionalChecks) {\n+ String checkAudience, boolean isCookie, String tokenString, HttpHeaders headers, Predicate<? super AccessToken>... additionalChecks) {\ntry {\nTokenVerifier<AccessToken> verifier = TokenVerifier.create(tokenString, AccessToken.class)\n.withDefaultChecks()\n@@ -1269,6 +1269,11 @@ public class AuthenticationManager {\n.checkActive(checkActive)\n.checkTokenType(checkTokenType)\n.withChecks(additionalChecks);\n+\n+ if (checkAudience != null) {\n+ verifier.audience(checkAudience);\n+ }\n+\nString kid = verifier.getHeader().getKeyId();\nString algorithm = verifier.getHeader().getAlgorithm().name();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -448,8 +448,11 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nthis.event.event(EventType.IDENTITY_PROVIDER_RETRIEVE_TOKEN);\ntry {\n- AppAuthManager authManager = new AppAuthManager();\n- AuthenticationManager.AuthResult authResult = authManager.authenticateBearerToken(this.session, this.realmModel, this.session.getContext().getUri(), this.clientConnection, this.request.getHttpHeaders());\n+ AuthenticationManager.AuthResult authResult = new AppAuthManager.BearerTokenAuthenticator(session)\n+ .setRealm(realmModel)\n+ .setConnection(clientConnection)\n+ .setHeaders(request.getHttpHeaders())\n+ .authenticate();\nif (authResult != null) {\nAccessToken token = authResult.getToken();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "diff": "@@ -114,7 +114,10 @@ public class AccountLoader {\n}\nprivate AccountRestService getAccountRestService(ClientModel client, String versionStr) {\n- AuthenticationManager.AuthResult authResult = new AppAuthManager().authenticateBearerToken(session);\n+ AuthenticationManager.AuthResult authResult = new AppAuthManager.BearerTokenAuthenticator(session)\n+ .setAudience(client.getClientId())\n+ .authenticate();\n+\nif (authResult == null) {\nthrow new NotAuthorizedException(\"Bearer token required\");\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "diff": "@@ -87,12 +87,10 @@ public class AdminConsole {\n@Context\nprotected Providers providers;\n- protected AppAuthManager authManager;\nprotected RealmModel realm;\npublic AdminConsole(RealmModel realm) {\nthis.realm = realm;\n- this.authManager = new AppAuthManager();\n}\npublic static class WhoAmI {\n@@ -195,7 +193,12 @@ public class AdminConsole {\n@NoCache\npublic Response whoAmI(final @Context HttpHeaders headers) {\nRealmManager realmManager = new RealmManager(session);\n- AuthenticationManager.AuthResult authResult = authManager.authenticateBearerToken(session, realm, session.getContext().getUri(), clientConnection, headers);\n+ AuthenticationManager.AuthResult authResult = new AppAuthManager.BearerTokenAuthenticator(session)\n+ .setRealm(realm)\n+ .setConnection(clientConnection)\n+ .setHeaders(headers)\n+ .authenticate();\n+\nif (authResult == null) {\nreturn Response.status(401).build();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminRoot.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminRoot.java", "diff": "@@ -72,7 +72,6 @@ public class AdminRoot {\n@Context\nprotected HttpResponse response;\n- protected AppAuthManager authManager;\nprotected TokenManager tokenManager;\n@Context\n@@ -80,7 +79,6 @@ public class AdminRoot {\npublic AdminRoot() {\nthis.tokenManager = new TokenManager();\n- this.authManager = new AppAuthManager();\n}\npublic static UriBuilder adminBaseUrl(UriInfo uriInfo) {\n@@ -153,7 +151,7 @@ public class AdminRoot {\nprotected AdminAuth authenticateRealmAdminRequest(HttpHeaders headers) {\n- String tokenString = authManager.extractAuthorizationHeaderToken(headers);\n+ String tokenString = AppAuthManager.extractAuthorizationHeaderToken(headers);\nif (tokenString == null) throw new NotAuthorizedException(\"Bearer\");\nAccessToken token;\ntry {\n@@ -169,7 +167,13 @@ public class AdminRoot {\nthrow new NotAuthorizedException(\"Unknown realm in token\");\n}\nsession.getContext().setRealm(realm);\n- AuthenticationManager.AuthResult authResult = authManager.authenticateBearerToken(session, realm, session.getContext().getUri(), clientConnection, headers);\n+\n+ AuthenticationManager.AuthResult authResult = new AppAuthManager.BearerTokenAuthenticator(session)\n+ .setRealm(realm)\n+ .setConnection(clientConnection)\n+ .setHeaders(headers)\n+ .authenticate();\n+\nif (authResult == null) {\nlogger.debug(\"Token not valid\");\nthrow new NotAuthorizedException(\"Bearer\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/domainextension/rest/ExampleRestResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/domainextension/rest/ExampleRestResource.java", "diff": "@@ -32,7 +32,7 @@ public class ExampleRestResource {\npublic ExampleRestResource(KeycloakSession session) {\nthis.session = session;\n- this.auth = new AppAuthManager().authenticateBearerToken(session, session.getContext().getRealm());\n+ this.auth = new AppAuthManager.BearerTokenAuthenticator(session).authenticate();\n}\n@Path(\"companies\")\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "diff": "@@ -1203,7 +1203,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nMap<String, AccountApplicationsPage.AppEntry> apps = applicationsPage.getApplications();\nAssert.assertThat(apps.keySet(), containsInAnyOrder(\n- /* \"root-url-client\", */ \"Account\", \"Account Console\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\"));\n+ /* \"root-url-client\", */ \"Account\", \"Account Console\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\", \"custom-audience\"));\nrsu.add(testRealm().roles().get(\"user\").toRepresentation())\n.update();\n@@ -1211,7 +1211,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\ndriver.navigate().refresh();\napps = applicationsPage.getApplications();\nAssert.assertThat(apps.keySet(), containsInAnyOrder(\n- \"root-url-client\", \"Account\", \"Account Console\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\"));\n+ \"root-url-client\", \"Account\", \"Account Console\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\", \"custom-audience\"));\n}\n}\n@@ -1230,7 +1230,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nMap<String, AccountApplicationsPage.AppEntry> apps = applicationsPage.getApplications();\nAssert.assertThat(apps.keySet(), containsInAnyOrder(\n- \"root-url-client\", \"Account\", \"Account Console\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\"));\n+ \"root-url-client\", \"Account\", \"Account Console\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\", \"custom-audience\"));\n}\n}\n@@ -1245,7 +1245,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\napplicationsPage.assertCurrent();\nMap<String, AccountApplicationsPage.AppEntry> apps = applicationsPage.getApplications();\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(\"root-url-client\", \"Account\", \"Account Console\", \"Broker\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(\"root-url-client\", \"Account\", \"Account Console\", \"Broker\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\", \"direct-grant\", \"custom-audience\"));\nAccountApplicationsPage.AppEntry accountEntry = apps.get(\"Account\");\nAssert.assertThat(accountEntry.getRolesAvailable(), containsInAnyOrder(\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "@@ -47,6 +47,7 @@ import org.keycloak.representations.idm.AuthenticationFlowRepresentation;\nimport org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.ErrorRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RequiredActionProviderRepresentation;\nimport org.keycloak.representations.idm.RequiredActionProviderSimpleRepresentation;\n@@ -73,6 +74,7 @@ import static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.common.Profile.Feature.ACCOUNT_API;\n@@ -294,7 +296,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nnull, UserModel.RequiredAction.UPDATE_PASSWORD.toString(), false, 1);\nCredentialRepresentation password1 = password.getUserCredentials().get(0);\n- Assert.assertNull(password1.getSecretData());\n+ assertNull(password1.getSecretData());\nAssert.assertNotNull(password1.getCredentialData());\nAccountCredentialResource.CredentialContainer otp = credentials.get(1);\n@@ -341,7 +343,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nAssert.assertEquals(1, credentials.size());\npassword = credentials.get(0);\nAssert.assertEquals(PasswordCredentialModel.TYPE, password.getType());\n- Assert.assertNull(password.getUserCredentials());\n+ assertNull(password.getUserCredentials());\n}\n@@ -452,8 +454,8 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\ncredentials = getCredentials();\nassertExpectedCredentialTypes(credentials, PasswordCredentialModel.TYPE, OTPCredentialModel.TYPE);\nAccountCredentialResource.CredentialContainer otpCredential = credentials.get(1);\n- Assert.assertNull(otpCredential.getCreateAction());\n- Assert.assertNull(otpCredential.getUpdateAction());\n+ assertNull(otpCredential.getCreateAction());\n+ assertNull(otpCredential.getUpdateAction());\n// Revert - re-enable requiredAction and remove OTP credential from the user\nsetRequiredActionEnabledStatus(UserModel.RequiredAction.CONFIGURE_TOTP.name(), true);\n@@ -578,7 +580,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\npublic void listApplications() throws Exception {\noauth.clientId(\"in-use-client\");\nOAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"view-applications-access\", \"password\");\n- Assert.assertNull(tokenResponse.getErrorDescription());\n+ assertNull(tokenResponse.getErrorDescription());\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\nList<ClientRepresentation> applications = SimpleHttp\n@@ -600,7 +602,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\npublic void listApplicationsFiltered() throws Exception {\noauth.clientId(\"in-use-client\");\nOAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"view-applications-access\", \"password\");\n- Assert.assertNull(tokenResponse.getErrorDescription());\n+ assertNull(tokenResponse.getErrorDescription());\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\nList<ClientRepresentation> applications = SimpleHttp\n@@ -623,7 +625,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\noauth.scope(OAuth2Constants.OFFLINE_ACCESS);\noauth.clientId(\"offline-client\");\nOAuthClient.AccessTokenResponse offlineTokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"view-applications-access\", \"password\");\n- Assert.assertNull(offlineTokenResponse.getErrorDescription());\n+ assertNull(offlineTokenResponse.getErrorDescription());\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\nList<ClientRepresentation> applications = SimpleHttp\n@@ -687,7 +689,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\npublic void listApplicationsWithRootUrl() throws Exception {\noauth.clientId(\"root-url-client\");\nOAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"view-applications-access\", \"password\");\n- Assert.assertNull(tokenResponse.getErrorDescription());\n+ assertNull(tokenResponse.getErrorDescription());\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\nList<ClientRepresentation> applications = SimpleHttp\n@@ -1100,7 +1102,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\noauth.scope(OAuth2Constants.OFFLINE_ACCESS);\noauth.clientId(\"offline-client\");\nOAuthClient.AccessTokenResponse offlineTokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"view-applications-access\", \"password\");\n- Assert.assertNull(offlineTokenResponse.getErrorDescription());\n+ assertNull(offlineTokenResponse.getErrorDescription());\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\n@@ -1142,4 +1144,47 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertEquals(\"API version not found\", response.asJson().get(\"error\").textValue());\nassertEquals(404, response.getStatus());\n}\n+\n+ @Test\n+ public void testAudience() throws Exception {\n+ oauth.clientId(\"custom-audience\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ assertNull(tokenResponse.getErrorDescription());\n+\n+ SimpleHttp.Response response = SimpleHttp.doGet(getAccountUrl(null), httpClient)\n+ .auth(tokenResponse.getAccessToken())\n+ .header(\"Accept\", \"application/json\")\n+ .asResponse();\n+ assertEquals(401, response.getStatus());\n+\n+ // update to correct audience\n+ org.keycloak.representations.idm.ClientRepresentation clientRep = testRealm().clients().findByClientId(\"custom-audience\").get(0);\n+ ProtocolMapperRepresentation mapperRep = clientRep.getProtocolMappers().stream().filter(m -> m.getName().equals(\"aud\")).findFirst().orElse(null);\n+ assertNotNull(\"Audience mapper not found\", mapperRep);\n+ mapperRep.getConfig().put(\"included.custom.audience\", \"account\");\n+ testRealm().clients().get(clientRep.getId()).getProtocolMappers().update(mapperRep.getId(), mapperRep);\n+\n+ tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ assertNull(tokenResponse.getErrorDescription());\n+\n+ response = SimpleHttp.doGet(getAccountUrl(null), httpClient)\n+ .auth(tokenResponse.getAccessToken())\n+ .header(\"Accept\", \"application/json\")\n+ .asResponse();\n+ assertEquals(200, response.getStatus());\n+\n+ // remove audience completely\n+ testRealm().clients().get(clientRep.getId()).getProtocolMappers().delete(mapperRep.getId());\n+\n+ tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ assertNull(tokenResponse.getErrorDescription());\n+\n+ response = SimpleHttp.doGet(getAccountUrl(null), httpClient)\n+ .auth(tokenResponse.getAccessToken())\n+ .header(\"Accept\", \"application/json\")\n+ .asResponse();\n+ assertEquals(401, response.getStatus());\n+\n+ // custom-audience client is used only in this test so no need to revert the changes\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/testrealm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/testrealm.json", "diff": "\"enabled\": true,\n\"directAccessGrantsEnabled\": true,\n\"secret\": \"password\",\n- \"webOrigins\": [ \"http://localtest.me:8180\" ]\n+ \"webOrigins\": [ \"http://localtest.me:8180\" ],\n+ \"protocolMappers\": [\n+ {\n+ \"name\": \"aud-account\",\n+ \"protocol\": \"openid-connect\",\n+ \"protocolMapper\": \"oidc-audience-mapper\",\n+ \"config\": {\n+ \"included.client.audience\": \"account\",\n+ \"id.token.claim\": \"true\",\n+ \"access.token.claim\": \"true\"\n+ }\n+ },\n+ {\n+ \"name\": \"aud-admin\",\n+ \"protocol\": \"openid-connect\",\n+ \"protocolMapper\": \"oidc-audience-mapper\",\n+ \"config\": {\n+ \"included.client.audience\": \"security-admin-console\",\n+ \"id.token.claim\": \"true\",\n+ \"access.token.claim\": \"true\"\n+ }\n+ }\n+ ]\n+ },\n+\n+ {\n+ \"clientId\": \"custom-audience\",\n+ \"enabled\": true,\n+ \"directAccessGrantsEnabled\": true,\n+ \"secret\": \"password\",\n+ \"protocolMappers\": [\n+ {\n+ \"name\": \"aud\",\n+ \"protocol\": \"openid-connect\",\n+ \"protocolMapper\": \"oidc-audience-mapper\",\n+ \"config\": {\n+ \"id.token.claim\": \"true\",\n+ \"access.token.claim\": \"true\",\n+ \"included.custom.audience\": \"foo-bar\"\n+ }\n+ },\n+ {\n+ \"name\": \"client roles\",\n+ \"protocol\": \"openid-connect\",\n+ \"protocolMapper\": \"oidc-usermodel-client-role-mapper\",\n+ \"config\": {\n+ \"user.attribute\": \"foo\",\n+ \"access.token.claim\": \"true\",\n+ \"claim.name\": \"resource_access.${client_id}.roles\",\n+ \"jsonType.label\": \"String\",\n+ \"multivalued\": \"true\"\n+ }\n+ },\n+ {\n+ \"name\": \"realm roles\",\n+ \"protocol\": \"openid-connect\",\n+ \"protocolMapper\": \"oidc-usermodel-realm-role-mapper\",\n+ \"config\": {\n+ \"user.attribute\": \"foo\",\n+ \"access.token.claim\": \"true\",\n+ \"claim.name\": \"realm_access.roles\",\n+ \"jsonType.label\": \"String\",\n+ \"multivalued\": \"true\"\n+ }\n+ }\n+ ],\n+ \"defaultClientScopes\": [\n+ \"web-origins\",\n+ \"profile\",\n+ \"email\"\n+ ]\n}\n],\n\"roles\" : {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15270 Account REST API doesn't verify audience
339,465
10.09.2020 17:54:35
-7,200
4123b7a91ea86dc922eea457cbd7f15e263f6806
Remove dummy resource. Adding keycloak-services and liquibase to jandex indexing
[ { "change_type": "MODIFY", "old_path": "quarkus/deployment/pom.xml", "new_path": "quarkus/deployment/pom.xml", "diff": "</annotationProcessorPaths>\n</configuration>\n</plugin>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-dependency-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>extract-liquibase-for-indexing</id>\n- <phase>generate-sources</phase>\n- <goals>\n- <goal>unpack-dependencies</goal>\n- </goals>\n- <configuration>\n- <includeGroupIds>org.liquibase</includeGroupIds>\n- <outputDirectory>${project.build.directory}/liquibase-extracted</outputDirectory>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <groupId>org.jboss.jandex</groupId>\n- <artifactId>jandex-maven-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>make-index</id>\n- <goals>\n- <goal>jandex</goal>\n- </goals>\n- <phase>process-sources</phase>\n- <configuration>\n- <indexName>liquibase.idx</indexName>\n- <processDefaultFileSet>false</processDefaultFileSet>\n- <fileSets>\n- <fileSet>\n- <directory>${project.build.directory}/liquibase-extracted</directory>\n- </fileSet>\n- </fileSets>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <artifactId>maven-resources-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>copy-liquibase-index</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>copy-resources</goal>\n- </goals>\n- <configuration>\n- <outputDirectory>${project.build.directory}/classes/</outputDirectory>\n- <resources>\n- <resource>\n- <directory>${project.build.directory}/liquibase-extracted</directory>\n- <includes>\n- <include>META-INF/liquibase.idx</include>\n- </includes>\n- <filtering>false</filtering>\n- </resource>\n- </resources>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n<plugin>\n<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/LiquibaseProcessor.java", "new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/LiquibaseProcessor.java", "diff": "package org.keycloak.quarkus.deployment;\n-import java.io.IOException;\n-import java.io.InputStream;\nimport java.lang.reflect.Modifier;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n@@ -11,11 +9,11 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import io.quarkus.deployment.builditem.CombinedIndexBuildItem;\nimport org.jboss.jandex.AnnotationInstance;\nimport org.jboss.jandex.ClassInfo;\nimport org.jboss.jandex.DotName;\n-import org.jboss.jandex.Index;\n-import org.jboss.jandex.IndexReader;\n+import org.jboss.jandex.IndexView;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.DummyLockService;\n@@ -37,13 +35,12 @@ class LiquibaseProcessor {\n@Record(ExecutionTime.STATIC_INIT)\n@BuildStep\n- void configure(KeycloakRecorder recorder) {\n+ void configure(KeycloakRecorder recorder, CombinedIndexBuildItem indexBuildItem) {\nDotName liquibaseServiceName = DotName.createSimple(LiquibaseService.class.getName());\nMap<String, List<String>> services = new HashMap<>();\n- try (InputStream in = Thread.currentThread().getContextClassLoader().getResourceAsStream(\"META-INF/liquibase.idx\")) {\n- IndexReader reader = new IndexReader(in);\n- Index index = reader.read();\n+ IndexView index = indexBuildItem.getIndex();\n+\nfor (Class<?> c : Arrays.asList(liquibase.diff.compare.DatabaseObjectComparator.class,\nliquibase.parser.NamespaceDetails.class,\nliquibase.precondition.Precondition.class,\n@@ -77,9 +74,6 @@ class LiquibaseProcessor {\n}\n}\n}\n- } catch (IOException cause) {\n- throw new RuntimeException(\"Failed to get liquibase jandex index\", cause);\n- }\nservices.put(Logger.class.getName(), Arrays.asList(KeycloakLogger.class.getName()));\nservices.put(LockService.class.getName(), Arrays.asList(DummyLockService.class.getName()));\n" }, { "change_type": "DELETE", "old_path": "quarkus/runtime/src/main/java/org/keycloak/services/resources/Dummy.java", "new_path": null, "diff": "-package org.keycloak.services.resources;\n-\n-import javax.inject.Inject;\n-import javax.persistence.EntityManagerFactory;\n-import javax.ws.rs.GET;\n-import javax.ws.rs.Path;\n-\n-/**\n- * Quarkus doesn't pick up the Application if there's no JAX-RS endpoints\n- */\n-@Path(\"/dummy\")\n-public class Dummy {\n-\n- @Inject\n- EntityManagerFactory entityManagerFactory;\n-\n- // ...and doesn't load Resteasy providers unless there is at least one resource method\n- @GET\n- public String hello() {\n- return \"Hello World!\";\n- }\n-\n-}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/application.properties", "new_path": "quarkus/server/src/main/resources/application.properties", "diff": "@@ -7,3 +7,8 @@ quarkus.package.user-providers-directory=../providers\nquarkus.http.root-path=/auth\nquarkus.application.name=Keycloak\nquarkus.banner.enabled=false\n+\n+quarkus.index-dependency.kc-services-idx.group-id=org.keycloak\n+quarkus.index-dependency.kc-services-idx.artifact-id=keycloak-services\n+quarkus.index-dependency.liquibase-idx.group-id=org.liquibase\n+quarkus.index-dependency.liquibase-idx.artifact-id=liquibase-core\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java", "new_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java", "diff": "@@ -37,7 +37,6 @@ import java.util.Properties;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n-@Provider\npublic class KeycloakErrorHandler implements ExceptionMapper<Throwable> {\nprivate static final Logger logger = Logger.getLogger(KeycloakErrorHandler.class);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/ObjectMapperResolver.java", "new_path": "services/src/main/java/org/keycloak/services/util/ObjectMapperResolver.java", "diff": "@@ -35,7 +35,6 @@ import java.util.stream.Stream;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-@Provider\npublic class ObjectMapperResolver implements ContextResolver<ObjectMapper> {\nprotected ObjectMapper mapper = new ObjectMapper();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11678 Remove dummy resource. Adding keycloak-services and liquibase to jandex indexing
339,156
14.09.2020 12:06:32
-10,800
f4f58ab7074171ade641af7b7436a63c96a82818
correct SAMLAttributeConsumingServiceParser
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLAttributeConsumingServiceParser.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLAttributeConsumingServiceParser.java", "diff": "@@ -47,7 +47,10 @@ public class SAMLAttributeConsumingServiceParser extends AbstractStaxSamlMetadat\nbreak;\ncase SERVICE_DESCRIPTION:\n- target.addServiceDescription(new LocalizedNameType(StaxParserUtil.getAttributeValue(elementDetail, ATTR_LANG)));\n+ LocalizedNameType serviceDescription = new LocalizedNameType(StaxParserUtil.getAttributeValue(elementDetail, ATTR_LANG));\n+ StaxParserUtil.advance(xmlEventReader);\n+ serviceDescription.setValue(StaxParserUtil.getElementText(xmlEventReader));\n+ target.addServiceDescription(serviceDescription);\nbreak;\ncase REQUESTED_ATTRIBUTE:\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15540 correct SAMLAttributeConsumingServiceParser
339,185
09.09.2020 11:50:17
-7,200
a05066d567fdfa0be94fe7b085370e3de4e3627c
Fix permission evaluation logic
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "diff": "@@ -58,6 +58,7 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.List;\nimport java.util.Locale;\nimport java.util.Map;\n@@ -235,28 +236,41 @@ public class AdminConsole {\nprivate void addRealmAccess(RealmModel realm, UserModel user, Map<String, Set<String>> realmAdminAccess) {\nRealmManager realmManager = new RealmManager(session);\nClientModel realmAdminApp = realm.getClientByClientId(realmManager.getRealmAdminClientId(realm));\n- getRealmAdminAccess(realmAdminApp, user, realmAdminAccess);\n+ getRealmAdminAccess(realm, realmAdminApp, user, realmAdminAccess);\n}\nprivate void addMasterRealmAccess(UserModel user, Map<String, Set<String>> realmAdminAccess) {\nList<RealmModel> realms = session.realms().getRealms();\nfor (RealmModel realm : realms) {\nClientModel realmAdminApp = realm.getMasterAdminClient();\n- getRealmAdminAccess(realmAdminApp, user, realmAdminAccess);\n+ getRealmAdminAccess(realm, realmAdminApp, user, realmAdminAccess);\n}\n}\n- private void getRealmAdminAccess(ClientModel client, UserModel user, Map<String, Set<String>> realmAdminAccess) {\n- Set<String> roles = client.getRolesStream().filter(user::hasRole)\n- .map(RoleModel::getName).collect(Collectors.toSet());\n- if (!roles.isEmpty()) {\n- if (!realmAdminAccess.containsKey(realm.getName())) {\n- realmAdminAccess.put(realm.getName(), roles);\n+ private static <T> HashSet<T> union(Set<T> set1, Set<T> set2) {\n+ if (set1 == null && set2 == null) {\n+ return null;\n+ }\n+ HashSet<T> res;\n+ if (set1 instanceof HashSet) {\n+ res = (HashSet <T>) set1;\n} else {\n- realmAdminAccess.get(realm.getName()).addAll(roles);\n+ res = set1 == null ? new HashSet<>() : new HashSet<>(set1);\n+ }\n+ if (set2 != null) {\n+ res.addAll(set2);\n}\n+ return res;\n}\n+\n+ private void getRealmAdminAccess(RealmModel realm, ClientModel client, UserModel user, Map<String, Set<String>> realmAdminAccess) {\n+ Set<String> realmRoles = client.getRolesStream()\n+ .filter(user::hasRole)\n+ .map(RoleModel::getName)\n+ .collect(Collectors.toSet());\n+\n+ realmAdminAccess.merge(realm.getName(), realmRoles, AdminConsole::union);\n}\n/**\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminConsolePermissionsCalculatedTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.admin;\n+\n+import org.keycloak.Config;\n+import com.fasterxml.jackson.databind.JsonNode;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.representations.AccessTokenResponse;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.updaters.Creator;\n+import org.keycloak.testsuite.util.AdminClientUtil;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+\n+import java.io.IOException;\n+import java.util.List;\n+\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertTrue;\n+\n+public class AdminConsolePermissionsCalculatedTest extends AbstractKeycloakTest {\n+\n+ private static final String REALM_NAME = \"realm-name\";\n+\n+ private CloseableHttpClient client;\n+\n+ @Before\n+ public void before() {\n+ client = HttpClientBuilder.create().build();\n+ }\n+\n+ @After\n+ public void after() {\n+ try {\n+ client.close();\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+\n+ @Test\n+ public void changeRealmTokenAlgorithm() throws Exception {\n+ try (Keycloak adminClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(), suiteContext.getAuthServerInfo().getContextRoot().toString());\n+ Creator c = Creator.create(adminClient, RealmBuilder.create().name(REALM_NAME).build())) {\n+ AccessTokenResponse accessToken = adminClient.tokenManager().getAccessToken();\n+ assertNotNull(adminClient.realms().findAll());\n+\n+ String whoAmiUrl = suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/admin/master/console/whoami\";\n+\n+ JsonNode jsonNode = SimpleHttp.doGet(whoAmiUrl, client).auth(accessToken.getToken()).asJson();\n+\n+ assertTrue(\"Permissions for \" + Config.getAdminRealm() + \" realm.\", jsonNode.at(\"/realm_access/\" + Config.getAdminRealm()).isArray());\n+ assertTrue(\"Permissions for \" + REALM_NAME + \" realm.\", jsonNode.at(\"/realm_access/\" + REALM_NAME).isArray());\n+ }\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15477 Fix permission evaluation logic
339,511
11.09.2020 11:00:34
-32,400
b670734eec9dd05b05092e3b7aa5fea5d0c0f2fb
FAPI-RW Client Policy - Executor : Enforce Response Type of OIDC Hybrid Flow
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutor.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.services.clientpolicy.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+\n+public class SecureResponseTypeExecutor implements ClientPolicyExecutorProvider {\n+\n+ private static final Logger logger = Logger.getLogger(SecureResponseTypeExecutor.class);\n+\n+ protected final KeycloakSession session;\n+ protected final ComponentModel componentModel;\n+\n+ public SecureResponseTypeExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ AuthorizationRequestContext authorizationRequestContext = (AuthorizationRequestContext)context;\n+ executeOnAuthorizationRequest(authorizationRequestContext.getparsedResponseType(),\n+ authorizationRequestContext.getAuthorizationEndpointRequest(),\n+ authorizationRequestContext.getRedirectUri());\n+ break;\n+ default:\n+ }\n+ return;\n+ }\n+\n+ // on Authorization Endpoint access for authorization request\n+ public void executeOnAuthorizationRequest(\n+ OIDCResponseType parsedResponseType,\n+ AuthorizationEndpointRequest request,\n+ String redirectUri) throws ClientPolicyException {\n+ ClientPolicyLogger.log(logger, \"Authz Endpoint - authz request\");\n+\n+ if (parsedResponseType.hasResponseType(OIDCResponseType.CODE) && parsedResponseType.hasResponseType(OIDCResponseType.ID_TOKEN)) {\n+ if (parsedResponseType.hasResponseType(OIDCResponseType.TOKEN)) {\n+ ClientPolicyLogger.log(logger, \"Passed. response_type = code id_token token\");\n+ } else {\n+ ClientPolicyLogger.log(logger, \"Passed. response_type = code id_token\");\n+ }\n+ return;\n+ }\n+\n+ ClientPolicyLogger.log(logger, \"invalid response_type = \" + parsedResponseType);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"invalid response_type\");\n+\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutorFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class SecureResponseTypeExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"secure-responsetype-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new SecureResponseTypeExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return null;\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "diff": "+org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "diff": "@@ -58,6 +58,7 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientInitialAccessCreatePresentation;\n@@ -75,6 +76,7 @@ import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvide\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n+import org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -104,6 +106,9 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nstatic final String CLIENTROLES_CONDITION_ALPHA_NAME = \"ClientRolesCondition-alpha\";\nstatic final String CLIENTROLES_CONDITION_BETA_NAME = \"ClientRolesCondition-beta\";\n+ static final String SECURERESPONSETYPE_EXECUTOR_NAME = \"SecureResponseTypeExecutor\";\n+\n+\nClientRegistration reg;\n@Rule\n@@ -583,6 +588,74 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSecureResponseTypeExecutor() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(CLIENTROLES_CONDITION_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role\")));\n+ });\n+ registerCondition(CLIENTROLES_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_NAME);\n+\n+ createExecutor(SECURERESPONSETYPE_EXECUTOR_NAME, SecureResponseTypeExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(SECURERESPONSETYPE_EXECUTOR_NAME, policyName);\n+ logger.info(\"... Registered Executor : \" + SECURERESPONSETYPE_EXECUTOR_NAME);\n+\n+ String clientId = \"Zahlungs-App\";\n+ String clientSecret = \"secret\";\n+ String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ String[] defaultRoles = {\"sample-client-role\"};\n+ clientRep.setDefaultRoles(defaultRoles);\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ });\n+\n+ try {\n+ oauth.clientId(clientId);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"invalid response_type\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN);\n+ oauth.nonce(\"cie8cjcwiw\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().client(clientId).assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ String code = new OAuthClient.AuthorizationEndpointResponse(oauth).getCode();\n+ OAuthClient.AccessTokenResponse res = oauth.doAccessTokenRequest(code, clientSecret);\n+ assertEquals(200, res.getStatusCode());\n+ events.expectCodeToToken(codeId, sessionId).client(clientId).assertEvent();\n+\n+ oauth.doLogout(res.getRefreshToken(), clientSecret);\n+ events.expectLogout(sessionId).client(clientId).clearDetails().assertEvent();\n+\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n+ oauth.nonce(\"vbwe566fsfffds\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ loginEvent = events.expectLogin().client(clientId).assertEvent();\n+ sessionId = loginEvent.getSessionId();\n+ codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ code = new OAuthClient.AuthorizationEndpointResponse(oauth).getCode();\n+ res = oauth.doAccessTokenRequest(code, clientSecret);\n+ assertEquals(200, res.getStatusCode());\n+ events.expectCodeToToken(codeId, sessionId).client(clientId).assertEvent();\n+\n+ oauth.doLogout(res.getRefreshToken(), clientSecret);\n+ events.expectLogout(sessionId).client(clientId).clearDetails().assertEvent();\n+ } finally {\n+ deleteClientByAdmin(cid);\n+ }\n+ }\n+\nprivate void setupPolicyAcceptableAuthType(String policyName) {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n@@ -657,8 +730,8 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprivate void failLoginByNotFollowingPKCE(String clientId) {\noauth.clientId(clientId);\noauth.openLoginForm();\n- assertEquals(\"invalid_request\", oauth.getCurrentQuery().get(\"error\"));\n- assertEquals(\"Missing parameter: code_challenge_method\", oauth.getCurrentQuery().get(\"error_description\"));\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter: code_challenge_method\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n}\nprivate String generateS256CodeChallenge(String codeVerifier) throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14205 FAPI-RW Client Policy - Executor : Enforce Response Type of OIDC Hybrid Flow
339,198
08.09.2020 17:45:51
-7,200
be4780243b702e9b7e8aa236bbde1312b93ebfea
Replace badly displayed HTML message with simple text message for french locale (align with en, de, pt, po, tr, nl locales)
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties", "diff": "@@ -76,7 +76,7 @@ emailVerified=Courriel v\\u00e9rifi\\u00e9\ngssDelegationCredential=Accr\\u00e9ditation de d\\u00e9l\\u00e9gation GSS\nloginTotpIntro=Il est n\\u00e9cessaire de configurer un g\\u00e9n\\u00e9rateur One Time Password pour acc\\u00e9der \\u00e0 ce compte\n-loginTotpStep1=Installez <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou bien Google Authenticator sur votre mobile. Ces deux applications sont disponibles sur <a href=\"https://play.google.com\">Google Play</a> et Apple App Store.\n+loginTotpStep1=Installez une des applications suivantes sur votre mobile:\nloginTotpStep2=Ouvrez l''application et scannez le code-barres ou entrez la clef.\nloginTotpStep3=Entrez le code \\u00e0 usage unique fourni par l''application et cliquez sur Sauvegarder pour terminer.\nloginTotpManualStep2=Ouvrez l''application et saisissez la cl\\u00e9\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15483 Replace badly displayed HTML message with simple text message for french locale (align with en, de, pt, po, tr, nl locales)
339,468
10.09.2020 17:45:22
-7,200
f874e9a43ca9b4f35ed21c234e4db480d8da9f6f
include realm and client roles in user info response
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "diff": "@@ -66,6 +66,7 @@ import javax.ws.rs.core.Response;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.Map;\n+import java.util.Set;\n/**\n* @author pedroigor\n@@ -225,6 +226,24 @@ public class UserInfoEndpoint {\n// any attempt to customize the value of this field should be done through a different claim\nclaims.put(\"sub\", userInfo.getSubject());\n+ if (userInfo.getRealmAccess() != null) {\n+ Map<String, Set<String>> realmAccess = new HashMap<>();\n+ realmAccess.put(\"roles\", userInfo.getRealmAccess().getRoles());\n+ claims.put(\"realm_access\", realmAccess);\n+ }\n+\n+ if (userInfo.getResourceAccess() != null && !userInfo.getResourceAccess().isEmpty()) {\n+ Map<String, Map<String, Set<String>>> resourceAccessMap = new HashMap<>();\n+\n+ for (Map.Entry<String, AccessToken.Access> resourceAccessMapEntry : userInfo.getResourceAccess()\n+ .entrySet()) {\n+ Map<String, Set<String>> resourceAccess = new HashMap<>();\n+ resourceAccess.put(\"roles\", resourceAccessMapEntry.getValue().getRoles());\n+ resourceAccessMap.put(resourceAccessMapEntry.getKey(), resourceAccess);\n+ }\n+ claims.put(\"resource_access\", resourceAccessMap);\n+ }\n+\nResponse.ResponseBuilder responseBuilder;\nOIDCAdvancedConfigWrapper cfg = OIDCAdvancedConfigWrapper.fromClientModel(clientModel);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java", "diff": "@@ -24,6 +24,8 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientScopesResource;\n+import org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.util.PemUtils;\n@@ -36,6 +38,8 @@ import org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.crypto.RSAProvider;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.ClientScopeRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\n@@ -72,10 +76,14 @@ import java.net.URI;\nimport java.security.PublicKey;\nimport java.util.Collections;\nimport java.util.List;\n+import java.util.Map;\n+import java.util.Set;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\n+import static org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n@@ -118,7 +126,8 @@ public class UserInfoTest extends AbstractKeycloakTest {\nAccessTokenResponse accessTokenResponse = executeGrantAccessTokenRequest(client);\nResponse response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getToken());\n- testSuccessfulUserInfoResponse(response);\n+ UserInfo userInfo = testSuccessfulUserInfoResponse(response);\n+ testRolesAreNotInUserInfoResponse(userInfo);\n} finally {\nclient.close();\n@@ -550,6 +559,25 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testRolesAreAvailable_getMethod_header() throws Exception {\n+\n+ switchIncludeRolesInUserInfoEndpoint(true);\n+\n+ Client client = ClientBuilder.newClient();\n+\n+ try {\n+ AccessTokenResponse accessTokenResponse = executeGrantAccessTokenRequest(client);\n+ Response response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getToken());\n+\n+ UserInfo userInfo = testSuccessfulUserInfoResponse(response);\n+ testRolesInUserInfoResponse(userInfo);\n+ } finally {\n+ client.close();\n+ switchIncludeRolesInUserInfoEndpoint(false);\n+ }\n+ }\n+\nprivate AccessTokenResponse executeGrantAccessTokenRequest(Client client) {\nreturn executeGrantAccessTokenRequest(client, false);\n}\n@@ -583,11 +611,11 @@ public class UserInfoTest extends AbstractKeycloakTest {\nreturn accessTokenResponse;\n}\n- private void testSuccessfulUserInfoResponse(Response response) {\n- testSuccessfulUserInfoResponse(response, \"test-app\");\n+ private UserInfo testSuccessfulUserInfoResponse(Response response) {\n+ return testSuccessfulUserInfoResponse(response, \"test-app\");\n}\n- private void testSuccessfulUserInfoResponse(Response response, String expectedClientId) {\n+ private UserInfo testSuccessfulUserInfoResponse(Response response, String expectedClientId) {\nevents.expect(EventType.USER_INFO_REQUEST)\n.session(Matchers.notNullValue(String.class))\n.detail(Details.AUTH_METHOD, Details.VALIDATE_ACCESS_TOKEN)\n@@ -596,7 +624,7 @@ public class UserInfoTest extends AbstractKeycloakTest {\n.client(expectedClientId)\n.assertEvent();\nUserRepresentation user = adminClient.realm(\"test\").users().search(\"test-user@localhost\").get(0);\n- UserInfoClientUtil.testSuccessfulUserInfoResponse(response, user.getId(), \"test-user@localhost\", \"test-user@localhost\");\n+ return UserInfoClientUtil.testSuccessfulUserInfoResponse(response, user.getId(), \"test-user@localhost\", \"test-user@localhost\");\n}\nprivate void testSuccessSignedResponse(Algorithm sigAlg) throws Exception {\n@@ -675,4 +703,45 @@ public class UserInfoTest extends AbstractKeycloakTest {\nreturn tokenResponse;\n}\n+\n+ private void switchIncludeRolesInUserInfoEndpoint(boolean includeRoles) {\n+ ClientScopesResource clientScopesResource = adminClient.realm(\"test\").clientScopes();\n+ ClientScopeRepresentation rolesClientScope = clientScopesResource.findAll().stream()\n+ .filter(clientScope -> \"roles\".equals(clientScope.getName()))\n+ .findAny()\n+ .get();\n+\n+ ProtocolMappersResource protocolMappersResource =\n+ clientScopesResource.get(rolesClientScope.getId()).getProtocolMappers();\n+\n+ ProtocolMapperRepresentation realmRolesMapper = protocolMappersResource.getMappers().stream()\n+ .filter(mapper -> \"realm roles\".equals(mapper.getName()))\n+ .findAny()\n+ .get();\n+\n+ realmRolesMapper.getConfig().put(INCLUDE_IN_USERINFO, String.valueOf(includeRoles));\n+\n+ ProtocolMapperRepresentation clientRolesMapper = protocolMappersResource.getMappers().stream()\n+ .filter(mapper -> \"client roles\".equals(mapper.getName()))\n+ .findAny()\n+ .get();\n+\n+ clientRolesMapper.getConfig().put(INCLUDE_IN_USERINFO, String.valueOf(includeRoles));\n+\n+ protocolMappersResource.update(realmRolesMapper.getId(), realmRolesMapper);\n+ protocolMappersResource.update(clientRolesMapper.getId(), clientRolesMapper);\n+ }\n+\n+ private void testRolesInUserInfoResponse(UserInfo userInfo) {\n+ Map<String, Set<String>> realmAccess = (Map<String, Set<String>>) userInfo.getOtherClaims().get(\"realm_access\");\n+ Map<String, Map<String, Set<String>>> resourceAccess = (Map<String, Map<String, Set<String>>>) userInfo.getOtherClaims().get(\"resource_access\");\n+\n+ org.hamcrest.MatcherAssert.assertThat(realmAccess.get(\"roles\"), CoreMatchers.hasItems(\"offline_access\", \"user\"));\n+ org.hamcrest.MatcherAssert.assertThat(resourceAccess.get(\"test-app\").get(\"roles\"), CoreMatchers.hasItems(\"customer-user\"));\n+ }\n+\n+ private void testRolesAreNotInUserInfoResponse(UserInfo userInfo) {\n+ assertNull(userInfo.getOtherClaims().get(\"realm_access\"));\n+ assertNull(userInfo.getOtherClaims().get(\"resource_access\"));\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9874 include realm and client roles in user info response
339,508
16.09.2020 09:16:50
-36,000
3723d78e3cbaf6e43341d1dd3896a01a39cb5676
Fix missing event types in SAML endpoint A change was done in which isn't setting the type for events and causing an internal error.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -258,6 +258,7 @@ public class SAMLEndpoint {\nRequestAbstractType requestAbstractType = (RequestAbstractType) holder.getSamlObject();\n// validate destination\nif (requestAbstractType.getDestination() == null && containsUnencryptedSignature(holder)) {\n+ event.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, \"missing_required_destination\");\nevent.error(Errors.INVALID_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n@@ -518,6 +519,7 @@ public class SAMLEndpoint {\nStatusResponseType statusResponse = (StatusResponseType)holder.getSamlObject();\n// validate destination\nif (statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\n+ event.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, \"missing_required_destination\");\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15460 Fix missing event types in SAML endpoint A change was done in https://github.com/keycloak/keycloak/commit/32f13016fafcaadec9092a8b078d7a7717a18b29 which isn't setting the type for events and causing an internal error.
339,500
17.09.2020 10:12:23
-7,200
f037dabdc10aef1a2cc96d7f1d9349c48a00db0d
Use stream variant method in jpa/RoleAdapter.getFirstAttribute
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RoleAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RoleAdapter.java", "diff": "@@ -158,13 +158,7 @@ public class RoleAdapter implements RoleModel, JpaModel<RoleEntity> {\n@Override\npublic String getFirstAttribute(String name) {\n- for (RoleAttributeEntity attribute : role.getAttributes()) {\n- if (attribute.getName().equals(name)) {\n- return attribute.getValue();\n- }\n- }\n-\n- return null;\n+ return getAttributeStream(name).findFirst().orElse(null);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15199 Use stream variant method in jpa/RoleAdapter.getFirstAttribute
339,179
17.06.2020 14:31:08
-7,200
f7e0af438d5a2d24b76bd3f34f71693c109738d5
Add Referrer-Policy: no-referrer to each response from Keycloak
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "diff": "@@ -21,125 +21,54 @@ import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.Map;\n-/**\n- * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n- * @version $Revision: 1 $\n- */\n-public class BrowserSecurityHeaders {\n-\n- public static final String X_FRAME_OPTIONS = \"X-Frame-Options\";\n-\n- public static final String X_FRAME_OPTIONS_DEFAULT = \"SAMEORIGIN\";\n-\n- public static final String X_FRAME_OPTIONS_KEY = \"xFrameOptions\";\n-\n- public static final String CONTENT_SECURITY_POLICY = \"Content-Security-Policy\";\n-\n- public static final String CONTENT_SECURITY_POLICY_DEFAULT = ContentSecurityPolicyBuilder.create().build();\n-\n- public static final String CONTENT_SECURITY_POLICY_KEY = \"contentSecurityPolicy\";\n-\n- public static final String CONTENT_SECURITY_POLICY_REPORT_ONLY = \"Content-Security-Policy-Report-Only\";\n-\n- public static final String CONTENT_SECURITY_POLICY_REPORT_ONLY_DEFAULT = \"\";\n-\n- public static final String CONTENT_SECURITY_POLICY_REPORT_ONLY_KEY = \"contentSecurityPolicyReportOnly\";\n-\n- public static final String X_CONTENT_TYPE_OPTIONS = \"X-Content-Type-Options\";\n-\n- public static final String X_CONTENT_TYPE_OPTIONS_DEFAULT = \"nosniff\";\n-\n- public static final String X_CONTENT_TYPE_OPTIONS_KEY = \"xContentTypeOptions\";\n-\n- public static final String X_ROBOTS_TAG = \"X-Robots-Tag\";\n-\n- public static final String X_ROBOTS_TAG_KEY = \"xRobotsTag\";\n-\n- public static final String X_ROBOTS_TAG_DEFAULT = \"none\";\n-\n- public static final String X_XSS_PROTECTION = \"X-XSS-Protection\";\n-\n- public static final String X_XSS_PROTECTION_DEFAULT = \"1; mode=block\";\n-\n- public static final String X_XSS_PROTECTION_KEY = \"xXSSProtection\";\n-\n- public static final String STRICT_TRANSPORT_SECURITY = \"Strict-Transport-Security\";\n-\n- public static final String STRICT_TRANSPORT_SECURITY_DEFAULT = \"max-age=31536000; includeSubDomains\";\n-\n- public static final String STRICT_TRANSPORT_SECURITY_KEY = \"strictTransportSecurity\";\n-\n- public static final Map<String, String> headerAttributeMap;\n- public static final Map<String, String> defaultHeaders;\n-\n- static {\n- Map<String, String> headerMap = new HashMap<>();\n- headerMap.put(X_FRAME_OPTIONS_KEY, X_FRAME_OPTIONS);\n- headerMap.put(CONTENT_SECURITY_POLICY_KEY, CONTENT_SECURITY_POLICY);\n- headerMap.put(CONTENT_SECURITY_POLICY_REPORT_ONLY_KEY, CONTENT_SECURITY_POLICY_REPORT_ONLY);\n- headerMap.put(X_CONTENT_TYPE_OPTIONS_KEY, X_CONTENT_TYPE_OPTIONS);\n- headerMap.put(X_ROBOTS_TAG_KEY, X_ROBOTS_TAG);\n- headerMap.put(X_XSS_PROTECTION_KEY, X_XSS_PROTECTION);\n- headerMap.put(STRICT_TRANSPORT_SECURITY_KEY, STRICT_TRANSPORT_SECURITY);\n-\n- Map<String, String> dh = new HashMap<>();\n- dh.put(X_FRAME_OPTIONS_KEY, X_FRAME_OPTIONS_DEFAULT);\n- dh.put(CONTENT_SECURITY_POLICY_KEY, CONTENT_SECURITY_POLICY_DEFAULT);\n- dh.put(CONTENT_SECURITY_POLICY_REPORT_ONLY_KEY, CONTENT_SECURITY_POLICY_REPORT_ONLY_DEFAULT);\n- dh.put(X_CONTENT_TYPE_OPTIONS_KEY, X_CONTENT_TYPE_OPTIONS_DEFAULT);\n- dh.put(X_ROBOTS_TAG_KEY, X_ROBOTS_TAG_DEFAULT);\n- dh.put(X_XSS_PROTECTION_KEY, X_XSS_PROTECTION_DEFAULT);\n- dh.put(STRICT_TRANSPORT_SECURITY_KEY, STRICT_TRANSPORT_SECURITY_DEFAULT);\n-\n- defaultHeaders = Collections.unmodifiableMap(dh);\n- headerAttributeMap = Collections.unmodifiableMap(headerMap);\n- }\n-\n- public static class ContentSecurityPolicyBuilder {\n-\n- private String frameSrc = \"'self'\";\n- private String frameAncestors = \"'self'\";\n- private String objectSrc = \"'none'\";\n-\n- private boolean first;\n- private StringBuilder sb;\n-\n- public static ContentSecurityPolicyBuilder create() {\n- return new ContentSecurityPolicyBuilder();\n+public enum BrowserSecurityHeaders {\n+\n+ X_FRAME_OPTIONS(\"xFrameOptions\", \"X-Frame-Options\", \"SAMEORIGIN\"),\n+ CONTENT_SECURITY_POLICY(\"contentSecurityPolicy\", \"Content-Security-Policy\", ContentSecurityPolicyBuilder.create().build()),\n+ CONTENT_SECURITY_POLICY_REPORT_ONLY(\"contentSecurityPolicyReportOnly\", \"Content-Security-Policy-Report-Only\", \"\"),\n+ X_CONTENT_TYPE_OPTIONS(\"xContentTypeOptions\", \"X-Content-Type-Options\", \"nosniff\"),\n+ X_ROBOTS_TAG(\"xRobotsTag\", \"X-Robots-Tag\", \"none\"),\n+ X_XSS_PROTECTION(\"xXSSProtection\", \"X-XSS-Protection\", \"1; mode=block\"),\n+ STRICT_TRANSPORT_SECURITY(\"strictTransportSecurity\", \"Strict-Transport-Security\", \"max-age=31536000; includeSubDomains\"),\n+ REFERRER_POLICY(\"referrerPolicy\", \"Referrer-Policy\", \"no-referrer\"),\n+ ;\n+\n+ private final String key;\n+ private final String headerName;\n+ private final String defaultValue;\n+\n+ BrowserSecurityHeaders(String key, String headerName, String defaultValue) {\n+ this.key = key;\n+ this.headerName = headerName;\n+ this.defaultValue = defaultValue;\n}\n- public ContentSecurityPolicyBuilder frameSrc(String frameSrc) {\n- this.frameSrc = frameSrc;\n- return this;\n+ public String getKey() {\n+ return key;\n}\n- public ContentSecurityPolicyBuilder frameAncestors(String frameancestors) {\n- this.frameAncestors = frameancestors;\n- return this;\n+ public String getHeaderName() {\n+ return headerName;\n}\n- public String build() {\n- sb = new StringBuilder();\n- first = true;\n-\n- build(\"frame-src\", frameSrc);\n- build(\"frame-ancestors\", frameAncestors);\n- build(\"object-src\", objectSrc);\n-\n- return sb.toString();\n+ public String getDefaultValue() {\n+ return defaultValue;\n}\n- private void build(String k, String v) {\n- if (v != null) {\n- if (!first) {\n- sb.append(\" \");\n- }\n- first = false;\n+ @Deprecated // should be removed eventually\n+ public static final Map<String, String> realmDefaultHeaders;\n- sb.append(k).append(\" \").append(v).append(\";\");\n- }\n- }\n+ static {\n+ Map<String, String> dh = new HashMap<>();\n+ dh.put(X_FRAME_OPTIONS.getKey(), X_FRAME_OPTIONS.getDefaultValue());\n+ dh.put(CONTENT_SECURITY_POLICY.getKey(), CONTENT_SECURITY_POLICY.getDefaultValue());\n+ dh.put(CONTENT_SECURITY_POLICY_REPORT_ONLY.getKey(), CONTENT_SECURITY_POLICY_REPORT_ONLY.getDefaultValue());\n+ dh.put(X_CONTENT_TYPE_OPTIONS.getKey(), X_CONTENT_TYPE_OPTIONS.getDefaultValue());\n+ dh.put(X_ROBOTS_TAG.getKey(), X_ROBOTS_TAG.getDefaultValue());\n+ dh.put(X_XSS_PROTECTION.getKey(), X_XSS_PROTECTION.getDefaultValue());\n+ dh.put(STRICT_TRANSPORT_SECURITY.getKey(), STRICT_TRANSPORT_SECURITY.getDefaultValue());\n+\n+ realmDefaultHeaders = Collections.unmodifiableMap(dh);\n}\n-\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/models/ContentSecurityPolicyBuilder.java", "diff": "+package org.keycloak.models;\n+\n+public class ContentSecurityPolicyBuilder {\n+\n+ private String frameSrc = \"'self'\";\n+ private String frameAncestors = \"'self'\";\n+ private String objectSrc = \"'none'\";\n+\n+ private boolean first;\n+ private StringBuilder sb;\n+\n+ public static ContentSecurityPolicyBuilder create() {\n+ return new ContentSecurityPolicyBuilder();\n+ }\n+\n+ public ContentSecurityPolicyBuilder frameSrc(String frameSrc) {\n+ this.frameSrc = frameSrc;\n+ return this;\n+ }\n+\n+ public ContentSecurityPolicyBuilder frameAncestors(String frameancestors) {\n+ this.frameAncestors = frameancestors;\n+ return this;\n+ }\n+\n+ public String build() {\n+ sb = new StringBuilder();\n+ first = true;\n+\n+ build(\"frame-src\", frameSrc);\n+ build(\"frame-ancestors\", frameAncestors);\n+ build(\"object-src\", objectSrc);\n+\n+ return sb.toString();\n+ }\n+\n+ private void build(String k, String v) {\n+ if (v != null) {\n+ if (!first) {\n+ sb.append(\" \");\n+ }\n+ first = false;\n+\n+ sb.append(k).append(\" \").append(v).append(\";\");\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -387,7 +387,7 @@ public class RepresentationToModel {\nif (rep.getBrowserSecurityHeaders() != null) {\nnewRealm.setBrowserSecurityHeaders(rep.getBrowserSecurityHeaders());\n} else {\n- newRealm.setBrowserSecurityHeaders(BrowserSecurityHeaders.defaultHeaders);\n+ newRealm.setBrowserSecurityHeaders(BrowserSecurityHeaders.realmDefaultHeaders);\n}\nif (rep.getComponents() != null) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/test/java/org/keycloak/models/BrowserSecurityHeadersTest.java", "new_path": "server-spi-private/src/test/java/org/keycloak/models/BrowserSecurityHeadersTest.java", "diff": "@@ -8,10 +8,10 @@ public class BrowserSecurityHeadersTest {\n@Test\npublic void contentSecurityPolicyBuilderTest() {\n- assertEquals(\"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().build());\n- assertEquals(\"frame-ancestors 'self'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameSrc(null).build());\n- assertEquals(\"frame-src 'self'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameAncestors(null).build());\n- assertEquals(\"frame-src 'custom-frame-src'; frame-ancestors 'custom-frame-ancestors'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameSrc(\"'custom-frame-src'\").frameAncestors(\"'custom-frame-ancestors'\").build());\n+ assertEquals(\"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\", ContentSecurityPolicyBuilder.create().build());\n+ assertEquals(\"frame-ancestors 'self'; object-src 'none';\", ContentSecurityPolicyBuilder.create().frameSrc(null).build());\n+ assertEquals(\"frame-src 'self'; object-src 'none';\", ContentSecurityPolicyBuilder.create().frameAncestors(null).build());\n+ assertEquals(\"frame-src 'custom-frame-src'; frame-ancestors 'custom-frame-ancestors'; object-src 'none';\", ContentSecurityPolicyBuilder.create().frameSrc(\"'custom-frame-src'\").frameAncestors(\"'custom-frame-ancestors'\").build());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/headers/DefaultSecurityHeadersProvider.java", "new_path": "services/src/main/java/org/keycloak/headers/DefaultSecurityHeadersProvider.java", "diff": "@@ -18,6 +18,7 @@ package org.keycloak.headers;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.BrowserSecurityHeaders;\n+import org.keycloak.models.ContentSecurityPolicyBuilder;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -26,8 +27,11 @@ import javax.ws.rs.container.ContainerRequestContext;\nimport javax.ws.rs.container.ContainerResponseContext;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\n+import java.util.Collections;\nimport java.util.Map;\n+import static org.keycloak.models.BrowserSecurityHeaders.CONTENT_SECURITY_POLICY;\n+\npublic class DefaultSecurityHeadersProvider implements SecurityHeadersProvider {\nprivate static final Logger LOGGER = Logger.getLogger(DefaultSecurityHeadersProvider.class);\n@@ -44,7 +48,7 @@ public class DefaultSecurityHeadersProvider implements SecurityHeadersProvider {\nif (realm != null) {\nheaderValues = realm.getBrowserSecurityHeaders();\n} else {\n- headerValues = BrowserSecurityHeaders.defaultHeaders;\n+ headerValues = Collections.emptyMap();\n}\n}\n@@ -81,27 +85,31 @@ public class DefaultSecurityHeadersProvider implements SecurityHeadersProvider {\n}\nprivate void addGenericHeaders(MultivaluedMap<String, Object> headers) {\n- addHeader(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY_KEY, headers);\n- addHeader(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS_KEY, headers);\n- addHeader(BrowserSecurityHeaders.X_XSS_PROTECTION_KEY, headers);\n+ addHeader(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY, headers);\n+ addHeader(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS, headers);\n+ addHeader(BrowserSecurityHeaders.X_XSS_PROTECTION, headers);\n+ addHeader(BrowserSecurityHeaders.REFERRER_POLICY, headers);\n}\nprivate void addRestHeaders(MultivaluedMap<String, Object> headers) {\n- addHeader(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY_KEY, headers);\n- addHeader(BrowserSecurityHeaders.X_FRAME_OPTIONS_KEY, headers);\n- addHeader(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS_KEY, headers);\n- addHeader(BrowserSecurityHeaders.X_XSS_PROTECTION_KEY, headers);\n+ addHeader(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY, headers);\n+ addHeader(BrowserSecurityHeaders.X_FRAME_OPTIONS, headers);\n+ addHeader(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS, headers);\n+ addHeader(BrowserSecurityHeaders.X_XSS_PROTECTION, headers);\n+ addHeader(BrowserSecurityHeaders.REFERRER_POLICY, headers);\n}\nprivate void addHtmlHeaders(MultivaluedMap<String, Object> headers) {\n- BrowserSecurityHeaders.headerAttributeMap.keySet().forEach(k -> addHeader(k, headers));\n+ for (BrowserSecurityHeaders header : BrowserSecurityHeaders.values()) {\n+ addHeader(header, headers);\n+ }\n// TODO This will be refactored as part of introducing a more strict CSP header\nif (options != null) {\n- BrowserSecurityHeaders.ContentSecurityPolicyBuilder csp = BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create();\n+ ContentSecurityPolicyBuilder csp = ContentSecurityPolicyBuilder.create();\nif (options.isAllowAnyFrameAncestor()) {\n- headers.remove(BrowserSecurityHeaders.X_FRAME_OPTIONS);\n+ headers.remove(BrowserSecurityHeaders.X_FRAME_OPTIONS.getHeaderName());\ncsp.frameAncestors(null);\n}\n@@ -111,17 +119,16 @@ public class DefaultSecurityHeadersProvider implements SecurityHeadersProvider {\ncsp.frameSrc(allowedFrameSrc);\n}\n- if (BrowserSecurityHeaders.CONTENT_SECURITY_POLICY_DEFAULT.equals(headers.getFirst(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY))) {\n- headers.putSingle(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY, csp.build());\n+ if (CONTENT_SECURITY_POLICY.getDefaultValue().equals(headers.getFirst(CONTENT_SECURITY_POLICY.getHeaderName()))) {\n+ headers.putSingle(CONTENT_SECURITY_POLICY.getHeaderName(), csp.build());\n}\n}\n}\n- private void addHeader(String key, MultivaluedMap<String, Object> headers) {\n- String header = BrowserSecurityHeaders.headerAttributeMap.get(key);\n- String value = headerValues.get(key);\n+ private void addHeader(BrowserSecurityHeaders header, MultivaluedMap<String, Object> headers) {\n+ String value = headerValues.getOrDefault(header.getKey(), header.getDefaultValue());\nif (value != null && !value.isEmpty()) {\n- headers.putSingle(header, value);\n+ headers.putSingle(header.getHeaderName(), value);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "diff": "@@ -227,7 +227,7 @@ public class RealmManager {\nprotected void setupRealmDefaults(RealmModel realm) {\n- realm.setBrowserSecurityHeaders(BrowserSecurityHeaders.defaultHeaders);\n+ realm.setBrowserSecurityHeaders(BrowserSecurityHeaders.realmDefaultHeaders);\n// brute force\nrealm.setBruteForceProtected(false); // default settings off for now todo set it on\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminHeadersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminHeadersTest.java", "diff": "package org.keycloak.testsuite.admin;\n-import org.apache.http.client.methods.CloseableHttpResponse;\n-import org.apache.http.client.methods.HttpOptions;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\nimport org.junit.After;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.models.BrowserSecurityHeaders;\n-import org.keycloak.services.resources.Cors;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertTrue;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\n+import static org.junit.Assert.assertThat;\npublic class AdminHeadersTest extends AbstractAdminTest {\n@@ -42,14 +40,19 @@ public class AdminHeadersTest extends AbstractAdminTest {\nResponse response = realm.users().create(UserBuilder.create().username(\"headers-user\").build());\nMultivaluedMap<String, Object> h = response.getHeaders();\n- assertEquals(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY_DEFAULT, h.getFirst(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY));\n- assertEquals(BrowserSecurityHeaders.X_FRAME_OPTIONS_DEFAULT, h.getFirst(BrowserSecurityHeaders.X_FRAME_OPTIONS));\n- assertEquals(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS_DEFAULT, h.getFirst(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS));\n- assertEquals(BrowserSecurityHeaders.X_XSS_PROTECTION_DEFAULT, h.getFirst(BrowserSecurityHeaders.X_XSS_PROTECTION));\n+ assertDefaultValue(BrowserSecurityHeaders.STRICT_TRANSPORT_SECURITY, h);\n+ assertDefaultValue(BrowserSecurityHeaders.X_FRAME_OPTIONS, h);\n+ assertDefaultValue(BrowserSecurityHeaders.X_CONTENT_TYPE_OPTIONS, h);\n+ assertDefaultValue(BrowserSecurityHeaders.X_XSS_PROTECTION, h);\n+ assertDefaultValue(BrowserSecurityHeaders.REFERRER_POLICY, h);\nresponse.close();\n}\n+ private void assertDefaultValue(BrowserSecurityHeaders header, MultivaluedMap<String, Object> h) {\n+ assertThat(h.getFirst(header.getHeaderName()), is(equalTo(header.getDefaultValue())));\n+ }\n+\nprivate String getAdminUrl(String resource) {\nreturn suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/admin/\" + resource;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java", "diff": "package org.keycloak.testsuite.error;\n-import org.apache.commons.io.IOUtils;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpPost;\n-import org.apache.http.client.methods.HttpRequestBase;\nimport org.apache.http.entity.StringEntity;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\n@@ -14,7 +12,6 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.util.StreamUtil;\nimport org.keycloak.models.BrowserSecurityHeaders;\n-import org.keycloak.representations.idm.ErrorRepresentation;\nimport org.keycloak.representations.idm.OAuth2ErrorRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -31,7 +28,6 @@ import java.net.URI;\nimport java.nio.charset.Charset;\nimport java.util.Collections;\nimport java.util.List;\n-import java.util.Map;\nimport static org.junit.Assert.*;\n@@ -126,14 +122,13 @@ public class UncaughtErrorPageTest extends AbstractKeycloakTest {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\nSimpleHttp.Response response = SimpleHttp.doGet(uri.toString(), client).header(\"Accept\", MediaType.TEXT_HTML_UTF_8).asResponse();\n- for (Map.Entry<String, String> e : BrowserSecurityHeaders.headerAttributeMap.entrySet()) {\n- String header = e.getValue();\n- String expectedValue = BrowserSecurityHeaders.defaultHeaders.get(e.getKey());\n+ for (BrowserSecurityHeaders header : BrowserSecurityHeaders.values()) {\n+ String expectedValue = header.getDefaultValue();\nif (expectedValue == null || expectedValue.isEmpty()) {\n- assertNull(response.getFirstHeader(header));\n+ assertNull(response.getFirstHeader(header.getHeaderName()));\n} else {\n- assertEquals(expectedValue, response.getFirstHeader(header));\n+ assertEquals(expectedValue, response.getFirstHeader(header.getHeaderName()));\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "diff": "@@ -68,7 +68,6 @@ import javax.ws.rs.core.UriBuilder;\nimport java.util.Arrays;\nimport java.util.HashMap;\nimport java.util.List;\n-import java.util.Map;\nimport java.util.concurrent.TimeUnit;\nimport org.apache.commons.lang3.RandomStringUtils;\n@@ -164,14 +163,14 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\nClient client = ClientBuilder.newClient();\nResponse response = client.target(oauth.getLoginFormUrl()).request().get();\nAssert.assertThat(response.getStatus(), is(equalTo(200)));\n- for (Map.Entry<String, String> entry : BrowserSecurityHeaders.defaultHeaders.entrySet()) {\n- String headerName = BrowserSecurityHeaders.headerAttributeMap.get(entry.getKey());\n- String headerValue = response.getHeaderString(headerName);\n- if (entry.getValue().isEmpty()) {\n+ for (BrowserSecurityHeaders header : BrowserSecurityHeaders.values()) {\n+ String headerValue = response.getHeaderString(header.getHeaderName());\n+ String expectedValue = header.getDefaultValue();\n+ if (expectedValue.isEmpty()) {\nAssert.assertNull(headerValue);\n} else {\nAssert.assertNotNull(headerValue);\n- Assert.assertThat(headerValue, is(equalTo(entry.getValue())));\n+ Assert.assertThat(headerValue, is(equalTo(expectedValue)));\n}\n}\nresponse.close();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LoginStatusIframeEndpointTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LoginStatusIframeEndpointTest.java", "diff": "@@ -130,9 +130,9 @@ public class LoginStatusIframeEndpointTest extends AbstractKeycloakTest {\nassertTrue(s.contains(\"function getCookie()\"));\nassertEquals(\"CP=\\\"This is not a P3P policy!\\\"\", response.getFirstHeader(\"P3P\").getValue());\n- assertNull(response.getFirstHeader(BrowserSecurityHeaders.X_FRAME_OPTIONS));\n- assertEquals(\"frame-src 'self'; object-src 'none';\", response.getFirstHeader(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY).getValue());\n- assertEquals(\"none\", response.getFirstHeader(BrowserSecurityHeaders.X_ROBOTS_TAG).getValue());\n+ assertNull(response.getFirstHeader(BrowserSecurityHeaders.X_FRAME_OPTIONS.getHeaderName()));\n+ assertEquals(\"frame-src 'self'; object-src 'none';\", response.getFirstHeader(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY.getHeaderName()).getValue());\n+ assertEquals(\"none\", response.getFirstHeader(BrowserSecurityHeaders.X_ROBOTS_TAG.getHeaderName()).getValue());\nresponse.close();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java", "diff": "@@ -255,7 +255,7 @@ public class DefaultHostnameTest extends AbstractHostnameTest {\nassertTrue(indexPage.contains(\"consoleBaseUrl = '\" + new URI(expectedAdminUrl).getPath() +\"/admin/\" + realm + \"/console/'\"));\nassertTrue(indexPage.contains(\"resourceUrl = '\" + new URI(expectedAdminUrl).getPath() +\"/resources/\"));\n- String cspHeader = response.getFirstHeader(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY);\n+ String cspHeader = response.getFirstHeader(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY.getHeaderName());\nif (expectedFrontendUrl.equalsIgnoreCase(expectedAdminUrl)) {\nassertEquals(\"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\", cspHeader);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14232 Add Referrer-Policy: no-referrer to each response from Keycloak (cherry picked from commit 0b49640231abc6e465542bd2608e1c908c079ced)
339,179
25.08.2020 16:05:16
-7,200
b75ad2fbd8403feb1fe75fff386e5574c0cc61e0
Avoid using "null" Origin header as a valid value
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java", "diff": "@@ -89,7 +89,8 @@ public class AuthenticatedActionsHandler {\nreturn true;\n}\n// Don't allow a CORS request if we're not validating CORS requests.\n- if (!deployment.isCors() && facade.getRequest().getHeader(CorsHeaders.ORIGIN) != null) {\n+ String origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\n+ if (!deployment.isCors() && origin != null && !origin.equals(\"null\")) {\nfacade.getResponse().setStatus(200);\nfacade.getResponse().end();\nreturn true;\n@@ -101,6 +102,7 @@ public class AuthenticatedActionsHandler {\nif (!deployment.isCors()) return false;\nKeycloakSecurityContext securityContext = facade.getSecurityContext();\nString origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\n+ origin = \"null\".equals(origin) ? null : origin;\nString exposeHeaders = deployment.getCorsExposedHeaders();\nif (deployment.getPolicyEnforcer() != null) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/PreAuthActionsHandler.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/PreAuthActionsHandler.java", "diff": "@@ -103,13 +103,13 @@ public class PreAuthActionsHandler {\nif (!facade.getRequest().getMethod().equalsIgnoreCase(\"OPTIONS\")) {\nreturn false;\n}\n- if (facade.getRequest().getHeader(CorsHeaders.ORIGIN) == null) {\n+ String origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\n+ if (origin == null || origin.equals(\"null\")) {\nlog.debug(\"checkCorsPreflight: no origin header\");\nreturn false;\n}\nlog.debug(\"Preflight request returning\");\nfacade.getResponse().setStatus(200);\n- String origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\nfacade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_ALLOW_ORIGIN, origin);\nfacade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_ALLOW_CREDENTIALS, \"true\");\nString requestMethods = facade.getRequest().getHeader(CorsHeaders.ACCESS_CONTROL_REQUEST_METHOD);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "new_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "diff": "@@ -137,7 +137,7 @@ public class Cors {\npublic Response build() {\nString origin = request.getHttpHeaders().getRequestHeaders().getFirst(ORIGIN_HEADER);\n- if (origin == null) {\n+ if (origin == null || origin.equals(\"null\")) {\nlogger.trace(\"No origin header ignoring\");\nreturn builder.build();\n}\n@@ -184,7 +184,7 @@ public class Cors {\npublic void build(HttpResponse response) {\nString origin = request.getHttpHeaders().getRequestHeaders().getFirst(ORIGIN_HEADER);\n- if (origin == null) {\n+ if (origin == null || origin.equals(\"null\")) {\nlogger.trace(\"No origin header ignoring\");\nreturn;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -157,7 +157,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nString requestOrigin = UriUtils.getOrigin(session.getContext().getUri().getBaseUri());\nString origin = headers.getRequestHeaders().getFirst(\"Origin\");\n- if (origin != null && !requestOrigin.equals(origin)) {\n+ if (origin != null && !origin.equals(\"null\") && !requestOrigin.equals(origin)) {\nthrow new ForbiddenException();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "diff": "@@ -80,9 +80,13 @@ import java.util.Map;\nimport org.hamcrest.Matchers;\nimport org.junit.Assume;\n+\n+import static org.hamcrest.Matchers.anyOf;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.hasItems;\n+import static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertThat;\n@@ -1152,8 +1156,8 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nAssert.assertTrue(sessionsPage.isCurrent());\nList<List<String>> sessions = sessionsPage.getSessions();\n- Assert.assertEquals(1, sessions.size());\n- Assert.assertEquals(\"127.0.0.1\", sessions.get(0).get(0));\n+ assertThat(sessions, hasSize(1));\n+ assertThat(sessions.get(0).get(0), anyOf(equalTo(\"127.0.0.1\"), equalTo(\"0:0:0:0:0:0:0:1\")));\n// Create second session\ntry {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/SessionRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/SessionRestServiceTest.java", "diff": "*/\npackage org.keycloak.testsuite.account;\n+import static org.hamcrest.Matchers.anyOf;\n+import static org.hamcrest.Matchers.equalTo;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n+import static org.junit.Assume.assumeTrue;\nimport java.io.IOException;\nimport java.util.List;\n@@ -132,18 +135,20 @@ public class SessionRestServiceTest extends AbstractRestServiceTest {\nfor (SessionRepresentation session : sessions) {\nassertNotNull(session.getId());\n- assertEquals(\"127.0.0.1\", session.getIpAddress());\n+ assertThat(session.getIpAddress(), anyOf(equalTo(\"127.0.0.1\"), equalTo(\"0:0:0:0:0:0:0:1\")));\nassertTrue(session.getLastAccess() > 0);\nassertTrue(session.getExpires() > 0);\nassertTrue(session.getStarted() > 0);\nassertThat(session.getClients(), Matchers.hasItem(Matchers.hasProperty(\"clientId\",\n- Matchers.anyOf(Matchers.is(\"direct-grant\"), Matchers.is(\"public-client-0\")))));\n+ anyOf(Matchers.is(\"direct-grant\"), Matchers.is(\"public-client-0\")))));\n}\n}\n@Test\n@AuthServerContainerExclude(AuthServer.REMOTE)\npublic void testGetDevicesResponse() throws Exception {\n+ assumeTrue(\"Browser must be htmlunit. Otherwise we are not able to set desired BrowserHeaders\",\n+ System.getProperty(\"browser\").equals(\"htmlUnit\"));\noauth.setBrowserHeader(\"User-Agent\", \"Mozilla/5.0 (Windows NT 10.0) Gecko/20100101 Firefox/15.0.1\");\nOAuthClient.AccessTokenResponse tokenResponse = codeGrant(\"public-client-0\");\njoinSsoSession(\"public-client-1\");\n@@ -168,14 +173,17 @@ public class SessionRestServiceTest extends AbstractRestServiceTest {\nList<ClientRepresentation> clients = session.getClients();\nassertEquals(2, clients.size());\nassertThat(session.getClients(), Matchers.hasItem(Matchers.hasProperty(\"clientId\",\n- Matchers.anyOf(Matchers.is(\"public-client-0\"), Matchers.is(\"public-client-1\")))));\n+ anyOf(Matchers.is(\"public-client-0\"), Matchers.is(\"public-client-1\")))));\nassertThat(session.getClients(), Matchers.hasItem(Matchers.hasProperty(\"clientName\",\n- Matchers.anyOf(Matchers.is(\"Public Client 0\"), Matchers.is(\"Public Client 1\")))));\n+ anyOf(Matchers.is(\"Public Client 0\"), Matchers.is(\"Public Client 1\")))));\n}\n@Test\npublic void testGetDevicesSessions() throws Exception {\nContainerAssume.assumeAuthServerUndertow();\n+ assumeTrue(\"Browser must be htmlunit. Otherwise we are not able to set desired BrowserHeaders\",\n+ System.getProperty(\"browser\").equals(\"htmlUnit\"));\n+\nWebDriver firstBrowser = oauth.getDriver();\n// first browser authenticates from Fedora\n@@ -343,6 +351,9 @@ public class SessionRestServiceTest extends AbstractRestServiceTest {\n@Test\n@AuthServerContainerExclude(AuthServer.REMOTE)\npublic void testNullOrEmptyUserAgent() throws Exception {\n+ assumeTrue(\"Browser must be htmlunit. Otherwise we are not able to set desired BrowserHeaders\",\n+ System.getProperty(\"browser\").equals(\"htmlUnit\"));\n+\noauth.setBrowserHeader(\"User-Agent\", null);\nOAuthClient.AccessTokenResponse tokenResponse = codeGrant(\"public-client-0\");\n@@ -367,6 +378,9 @@ public class SessionRestServiceTest extends AbstractRestServiceTest {\n@Test\npublic void testNonBrowserSession() throws Exception {\n+ assumeTrue(\"Browser must be htmlunit. Otherwise we are not able to set desired BrowserHeaders\",\n+ System.getProperty(\"browser\").equals(\"htmlUnit\"));\n+\n// one device\noauth.setBrowserHeader(\"User-Agent\", \"Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1\");\ncodeGrant(\"public-client-0\");\n@@ -382,7 +396,7 @@ public class SessionRestServiceTest extends AbstractRestServiceTest {\nassertEquals(2, devices.size());\nassertThat(devices,\n- Matchers.hasItems(Matchers.hasProperty(\"os\", Matchers.anyOf(Matchers.is(\"Fedora\"), Matchers.is(\"Other\")))));\n+ Matchers.hasItems(Matchers.hasProperty(\"os\", anyOf(Matchers.is(\"Fedora\"), Matchers.is(\"Other\")))));\n// three because tests use another client when booting tests\nassertEquals(3, devices.stream().filter(deviceRepresentation -> \"Other\".equals(deviceRepresentation.getOs()))\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetCredentialsAlternativeFlowsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetCredentialsAlternativeFlowsTest.java", "diff": "package org.keycloak.testsuite.forms;\n+import org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -52,13 +53,17 @@ import org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.URLUtils;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.WebElement;\nimport javax.mail.internet.MimeMessage;\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.regex.Pattern;\n+import java.util.stream.Collectors;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n/**\n@@ -434,8 +439,8 @@ public class ResetCredentialsAlternativeFlowsTest extends AbstractTestRealmKeycl\npageSource = driver.getPageSource();\n// Check if OTP credential with empty label was created successfully\n- final String emptyOtpLabelPresentInAuthenticatorTable = \"(?s)<td class=\\\"provider\\\"/>\";\n- Assert.assertTrue(Pattern.compile(emptyOtpLabelPresentInAuthenticatorTable).matcher(pageSource).find());\n+ assertThat(driver.findElements(By.className(\"provider\")).stream()\n+ .map(WebElement::getText).collect(Collectors.toList()), Matchers.hasItem(\"\"));\naccountTotpPage.removeTotp();\n// Logout\n@@ -473,11 +478,9 @@ public class ResetCredentialsAlternativeFlowsTest extends AbstractTestRealmKeycl\naccountTotpPage.open();\nAssert.assertTrue(accountTotpPage.isCurrent());\n- // Get the updated Account TOTP page source post OTP credential creation\n- pageSource = driver.getPageSource();\n-\n// Check if OTP credential with empty label was created successfully\n- Assert.assertTrue(Pattern.compile(emptyOtpLabelPresentInAuthenticatorTable).matcher(pageSource).find());\n+ assertThat(driver.findElements(By.className(\"provider\")).stream()\n+ .map(WebElement::getText).collect(Collectors.toList()), Matchers.hasItem(\"\"));;\n// Logout\noauth.openLogout();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15259 Avoid using "null" Origin header as a valid value
339,521
09.04.2020 15:19:10
-7,200
6a5c1defe1509fcbcdb2f5235b6d5f2908d9b004
keycloak oidc/elytron adapter galleon-pack prototype
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakDependencyProcessor.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakDependencyProcessor.java", "diff": "/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n* and other contributors as indicated by the @author tags.\n*\n* Licensed under the Apache License, Version 2.0 (the \"License\");\n@@ -37,7 +37,7 @@ import org.jboss.modules.ModuleLoader;\n*/\npublic abstract class KeycloakDependencyProcessor implements DeploymentUnitProcessor {\n- private static final ModuleIdentifier KEYCLOAK_JBOSS_CORE_ADAPTER = ModuleIdentifier.create(\"org.keycloak.keycloak-jboss-adapter-core\");\n+ private static final ModuleIdentifier KEYCLOAK_JBOSS_CORE_ADAPTER = KeycloakSubsystemDefinition.KEYCLOAK_JBOSS_CORE_ADAPTER;\nprivate static final ModuleIdentifier KEYCLOAK_CORE_ADAPTER = ModuleIdentifier.create(\"org.keycloak.keycloak-adapter-core\");\nprivate static final ModuleIdentifier KEYCLOAK_CORE = ModuleIdentifier.create(\"org.keycloak.keycloak-core\");\nprivate static final ModuleIdentifier KEYCLOAK_COMMON = ModuleIdentifier.create(\"org.keycloak.keycloak-common\");\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakSubsystemDefinition.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakSubsystemDefinition.java", "diff": "/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n* and other contributors as indicated by the @author tags.\n*\n* Licensed under the Apache License, Version 2.0 (the \"License\");\n@@ -21,6 +21,8 @@ import org.jboss.as.controller.ReloadRequiredRemoveStepHandler;\nimport org.jboss.as.controller.SimpleResourceDefinition;\nimport org.jboss.as.controller.operations.common.GenericSubsystemDescribeHandler;\nimport org.jboss.as.controller.registry.ManagementResourceRegistration;\n+import org.jboss.as.controller.registry.RuntimePackageDependency;\n+import org.jboss.modules.ModuleIdentifier;\n/**\n* Definition of subsystem=keycloak.\n@@ -28,6 +30,9 @@ import org.jboss.as.controller.registry.ManagementResourceRegistration;\n* @author Stan Silvert [email protected] (C) 2013 Red Hat Inc.\n*/\npublic class KeycloakSubsystemDefinition extends SimpleResourceDefinition {\n+\n+ static final ModuleIdentifier KEYCLOAK_JBOSS_CORE_ADAPTER = ModuleIdentifier.create(\"org.keycloak.keycloak-jboss-adapter-core\");\n+\nprotected KeycloakSubsystemDefinition() {\nsuper(KeycloakExtension.SUBSYSTEM_PATH,\nKeycloakExtension.getResourceDescriptionResolver(\"subsystem\"),\n@@ -42,4 +47,10 @@ public class KeycloakSubsystemDefinition extends SimpleResourceDefinition {\nresourceRegistration.registerOperationHandler(GenericSubsystemDescribeHandler.DEFINITION, GenericSubsystemDescribeHandler.INSTANCE);\n}\n+ @Override\n+ public void registerAdditionalRuntimePackages(ManagementResourceRegistration resourceRegistration) {\n+ // This module is required by deployment but not referenced by JBoss modules\n+ resourceRegistration.registerAdditionalRuntimePackages(\n+ RuntimePackageDependency.required(KEYCLOAK_JBOSS_CORE_ADAPTER.getName()));\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml", "diff": "+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>galleon-feature-packs-parent</artifactId>\n+ <version>12.0.0-SNAPSHOT</version>\n+ </parent>\n+\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <groupId>${galleon-adapter-group-id}</groupId>\n+ <artifactId>keycloak-adapter-galleon-pack</artifactId>\n+\n+ <name>Keycloak Galleon Feature Pack: Adapter</name>\n+ <packaging>pom</packaging>\n+\n+ <properties>\n+ <feature-pack.resources.directory>${basedir}/../../feature-packs/adapter-feature-pack/src/main/resources</feature-pack.resources.directory>\n+ <version.org.wildfly.galleon-plugins>4.2.6.Final</version.org.wildfly.galleon-plugins>\n+ <xmlFileSource>${feature-pack.resources.directory}/licenses/${product.slot}/licenses.xml</xmlFileSource>\n+ <outputDirectory>${basedir}/target/resources/packages/licenses/content/docs/licenses-${product.slot}</outputDirectory>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-common</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-adapter-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jboss-adapter-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-wildfly-subsystem</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-wildfly-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-wildfly-elytron-oidc-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-adapter-spi</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter-spi</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <!-- Authorization -->\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-authz-client</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+\n+\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-resources</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${basedir}/target/resources</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${basedir}/src/main/resources</directory>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>copy-feature-pack-resources</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${basedir}/target/resources</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${feature-pack.resources.directory}</directory>\n+ <includes>\n+ <include>content/**</include>\n+ <include>modules/**</include>\n+ </includes>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.wildfly.galleon-plugins</groupId>\n+ <artifactId>wildfly-galleon-maven-plugin</artifactId>\n+ <version>${version.org.wildfly.galleon-plugins}</version>\n+ <dependencies>\n+ <!--\n+ feature-spec-gen uses wildfly-embedded to generate the feature specs, hence the designated\n+ wildfly-embedded version must match the pack one\n+ -->\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-embedded</artifactId>\n+ <version>${version.org.wildfly.core}</version>\n+ </dependency>\n+ <!-- If you add a dependency on wildfly-embedded you need to bring your own transitives -->\n+ <dependency>\n+ <groupId>org.wildfly.common</groupId>\n+ <artifactId>wildfly-common</artifactId>\n+ <version>${version.org.wildfly.common}</version>\n+ </dependency>\n+ </dependencies>\n+ <executions>\n+ <execution>\n+ <id>keycloak-adapter-galleon-pack-build</id>\n+ <goals>\n+ <goal>build-feature-pack</goal>\n+ </goals>\n+ <phase>compile</phase>\n+ <configuration>\n+ <fork-embedded>false</fork-embedded>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-distribution-licenses-maven-plugin</artifactId>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+ <profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <galleon-adapter-group-id>org.keycloak</galleon-adapter-group-id>\n+ <version.org.wildfly>20.0.0.Final</version.org.wildfly>\n+ <version.org.wildfly.core>12.0.0.Final</version.org.wildfly.core>\n+ <version.org.wildfly.common>1.5.1.Final</version.org.wildfly.common>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.wildfly</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <version>${version.org.wildfly}</version>\n+ <type>zip</type>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+ <profile>\n+ <id>product</id>\n+ <activation>\n+ <property>\n+ <name>product</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <galleon-adapter-group-id>org.jboss.sso</galleon-adapter-group-id>\n+ <version.org.jboss.eap>7.3.2.GA-redhat-SNAPSHOT</version.org.jboss.eap>\n+ <version.org.wildfly.core>10.1.11.Final-redhat-SNAPSHOT</version.org.wildfly.core>\n+ <version.org.wildfly.common>1.5.1.Final-redhat-00001</version.org.wildfly.common>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.eap</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <version>${version.org.jboss.eap}</version>\n+ <type>zip</type>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.wildfly.galleon-plugins</groupId>\n+ <artifactId>wildfly-galleon-maven-plugin</artifactId>\n+ <configuration>\n+ <config-file>wildfly-feature-pack-build-eap.xml</config-file>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ </profiles>\n+</project>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/src/main/resources/layers/standalone/keycloak-elytron-oidc/layer-spec.xml", "diff": "+<?xml version=\"1.0\" ?>\n+<layer-spec xmlns=\"urn:jboss:galleon:layer-spec:1.0\" name=\"keycloak-elytron-oidc\">\n+ <dependencies>\n+ <layer name=\"elytron\"/>\n+ </dependencies>\n+ <feature spec=\"subsystem.keycloak\"/>\n+ <feature spec=\"subsystem.elytron.custom-realm\">\n+ <param name=\"custom-realm\" value=\"KeycloakOIDCRealm\"/>\n+ <param name=\"class-name\" value=\"org.keycloak.adapters.elytron.KeycloakSecurityRealm\"/>\n+ <param name=\"module\" value=\"org.keycloak.keycloak-wildfly-elytron-oidc-adapter\"/>\n+ </feature>\n+ <feature spec=\"subsystem.elytron.security-domain\">\n+ <param name=\"security-domain\" value=\"KeycloakDomain\"/>\n+ <param name=\"default-realm\" value=\"KeycloakOIDCRealm\"/>\n+ <param name=\"permission-mapper\" value=\"default-permission-mapper\"/>\n+ <param name=\"security-event-listener\" value=\"local-audit\"/>\n+ <param name=\"realms\" value=\"[{realm=KeycloakOIDCRealm}]\"/>\n+ </feature>\n+ <feature spec=\"subsystem.elytron.constant-realm-mapper\">\n+ <param name=\"constant-realm-mapper\" value=\"keycloak-oidc-realm-mapper\"/>\n+ <param name=\"realm-name\" value=\"KeycloakOIDCRealm\"/>\n+ </feature>\n+ <feature spec=\"subsystem.elytron.service-loader-http-server-mechanism-factory\">\n+ <param name=\"service-loader-http-server-mechanism-factory\" value=\"keycloak-oidc-http-server-mechanism-factory\"/>\n+ <param name=\"module\" value=\"org.keycloak.keycloak-wildfly-elytron-oidc-adapter\"/>\n+ </feature>\n+ <feature spec=\"subsystem.elytron.aggregate-http-server-mechanism-factory\">\n+ <param name=\"aggregate-http-server-mechanism-factory\" value=\"keycloak-http-server-mechanism-factory\"/>\n+ <param name=\"http-server-mechanism-factories\" value=\"[keycloak-oidc-http-server-mechanism-factory, global]\"/>\n+ </feature>\n+ <feature spec=\"subsystem.elytron.http-authentication-factory\">\n+ <param name=\"http-authentication-factory\" value=\"keycloak-http-authentication\"/>\n+ <param name=\"http-server-mechanism-factory\" value=\"keycloak-http-server-mechanism-factory\"/>\n+ <param name=\"security-domain\" value=\"KeycloakDomain\"/>\n+ <param name=\"mechanism-configurations\" value=\"[{mechanism-name=KEYCLOAK,mechanism-realm-configurations=[{realm-name=KeycloakOIDCRealm,realm-mapper=keycloak-oidc-realm-mapper}]}]\"/>\n+ </feature>\n+ <feature spec=\"subsystem.undertow\">\n+ <feature spec=\"subsystem.undertow.application-security-domain\">\n+ <param name=\"application-security-domain\" value=\"other\" />\n+ <unset param=\"security-domain\"/>\n+ <param name=\"http-authentication-factory\" value=\"keycloak-http-authentication\"/>\n+ </feature>\n+ </feature>\n+</layer-spec>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/src/main/resources/packages/licenses/package.xml", "diff": "+<?xml version=\"1.0\" ?>\n+\n+<package-spec xmlns=\"urn:jboss:galleon:package:2.0\" name=\"licenses\">\n+</package-spec>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/wildfly-feature-pack-build-eap.xml", "diff": "+<!--\n+ ~ Copyright 2020 Red Hat, Inc.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<build xmlns=\"urn:wildfly:feature-pack-build:3.0\" producer=\"org.jboss.sso:keycloak-adapter-galleon-pack\">\n+ <transitive>\n+ <dependency group-id=\"org.wildfly.core\" artifact-id=\"wildfly-core-galleon-pack\">\n+ <name>org.wildfly.core:wildfly-core-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-servlet-galleon-pack\">\n+ <name>org.jboss.eap:wildfly-servlet-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ </transitive>\n+ <dependencies>\n+ <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-ee-galleon-pack\">\n+ <name>org.jboss.eap:wildfly-ee-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ </dependencies>\n+ <default-packages>\n+ <package name=\"modules.all\"/>\n+ <package name=\"licenses\"/>\n+ </default-packages>\n+ <generate-feature-specs>\n+ <extensions>\n+ <standalone>\n+ <extension>org.keycloak.keycloak-adapter-subsystem</extension>\n+ </standalone>\n+ </extensions>\n+ </generate-feature-specs>\n+</build>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/wildfly-feature-pack-build.xml", "diff": "+<!--\n+ ~ Copyright 2020 Red Hat, Inc.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<build xmlns=\"urn:wildfly:feature-pack-build:3.0\" producer=\"org.keycloak:keycloak-galleon-pack\">\n+ <transitive>\n+ <dependency group-id=\"org.wildfly.core\" artifact-id=\"wildfly-core-galleon-pack\">\n+ <name>org.wildfly.core:wildfly-core-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ <dependency group-id=\"org.wildfly\" artifact-id=\"wildfly-servlet-galleon-pack\">\n+ <name>org.wildfly:wildfly-servlet-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ </transitive>\n+ <dependencies>\n+ <dependency group-id=\"org.wildfly\" artifact-id=\"wildfly-ee-galleon-pack\">\n+ <name>org.wildfly:wildfly-ee-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ </dependencies>\n+ <default-packages>\n+ <package name=\"modules.all\"/>\n+ <package name=\"licenses\"/>\n+ </default-packages>\n+ <generate-feature-specs>\n+ <extensions>\n+ <standalone>\n+ <extension>org.keycloak.keycloak-adapter-subsystem</extension>\n+ </standalone>\n+ </extensions>\n+ </generate-feature-specs>\n+</build>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/galleon-feature-packs/pom.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-distribution-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>12.0.0-SNAPSHOT</version>\n+ </parent>\n+\n+ <name>Feature Pack Builds</name>\n+ <description/>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>galleon-feature-packs-parent</artifactId>\n+ <packaging>pom</packaging>\n+\n+ <modules>\n+ <module>adapter-galleon-pack</module>\n+ </modules>\n+</project>\n" }, { "change_type": "MODIFY", "old_path": "distribution/pom.xml", "new_path": "distribution/pom.xml", "diff": "<module>adapters</module>\n<module>saml-adapters</module>\n<module>feature-packs</module>\n+ <module>galleon-feature-packs</module>\n<module>licenses-common</module>\n<module>maven-plugins</module>\n<module>server-dist</module>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14953] keycloak oidc/elytron adapter galleon-pack prototype
339,343
09.09.2020 11:28:59
-7,200
1bcb397a2f2355b7464b2944066633c4ab847e7a
Unify wildfly component versions related properties already used in keycloak.
[ { "change_type": "MODIFY", "old_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml", "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml", "diff": "<dependency>\n<groupId>org.wildfly.core</groupId>\n<artifactId>wildfly-embedded</artifactId>\n- <version>${version.org.wildfly.core}</version>\n+ <version>${wildfly.core.version}</version>\n</dependency>\n<!-- If you add a dependency on wildfly-embedded you need to bring your own transitives -->\n<dependency>\n<groupId>org.wildfly.common</groupId>\n<artifactId>wildfly-common</artifactId>\n- <version>${version.org.wildfly.common}</version>\n+ <version>${wildfly.common.version}</version>\n</dependency>\n</dependencies>\n<executions>\n</activation>\n<properties>\n<galleon-adapter-group-id>org.keycloak</galleon-adapter-group-id>\n- <version.org.wildfly>20.0.0.Final</version.org.wildfly>\n- <version.org.wildfly.core>12.0.1.Final</version.org.wildfly.core>\n- <version.org.wildfly.common>1.5.4.Final</version.org.wildfly.common>\n</properties>\n<repositories>\n<repository>\n<dependency>\n<groupId>org.wildfly</groupId>\n<artifactId>wildfly-galleon-pack</artifactId>\n- <version>${version.org.wildfly}</version>\n+ <version>${wildfly.version}</version>\n<type>zip</type>\n<scope>provided</scope>\n</dependency>\n</activation>\n<properties>\n<galleon-adapter-group-id>org.jboss.sso</galleon-adapter-group-id>\n- <version.org.jboss.eap>7.3.2.GA-redhat-00002</version.org.jboss.eap>\n- <version.org.wildfly.core>10.1.11.Final-redhat-00001</version.org.wildfly.core>\n- <version.org.wildfly.common>1.5.2.Final-redhat-00002</version.org.wildfly.common>\n</properties>\n<dependencies>\n<dependency>\n<groupId>org.jboss.eap</groupId>\n<artifactId>wildfly-galleon-pack</artifactId>\n- <version>${version.org.jboss.eap}</version>\n+ <version>${eap.version}</version>\n<type>zip</type>\n<scope>provided</scope>\n</dependency>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14953 Unify wildfly component versions related properties already used in keycloak.
339,364
14.09.2020 16:06:33
-7,200
790b549cf99dbbba109e145654ee4a4cd1a047c9
Logout all sessions after password change
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java", "diff": "@@ -30,16 +30,22 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.ModelException;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.validation.Validation;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import java.util.List;\nimport java.util.concurrent.TimeUnit;\n/**\n@@ -88,18 +94,22 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\n@Override\npublic void processAction(RequiredActionContext context) {\nEventBuilder event = context.getEvent();\n+ AuthenticationSessionModel authSession = context.getAuthenticationSession();\n+ RealmModel realm = context.getRealm();\n+ UserModel user = context.getUser();\n+ KeycloakSession session = context.getSession();\nMultivaluedMap<String, String> formData = context.getHttpRequest().getDecodedFormParameters();\nevent.event(EventType.UPDATE_PASSWORD);\nString passwordNew = formData.getFirst(\"password-new\");\nString passwordConfirm = formData.getFirst(\"password-confirm\");\nEventBuilder errorEvent = event.clone().event(EventType.UPDATE_PASSWORD_ERROR)\n- .client(context.getAuthenticationSession().getClient())\n- .user(context.getAuthenticationSession().getAuthenticatedUser());\n+ .client(authSession.getClient())\n+ .user(authSession.getAuthenticatedUser());\nif (Validation.isBlank(passwordNew)) {\nResponse challenge = context.form()\n- .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n+ .setAttribute(\"username\", authSession.getAuthenticatedUser().getUsername())\n.setError(Messages.MISSING_PASSWORD)\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n@@ -107,7 +117,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\nreturn;\n} else if (!passwordNew.equals(passwordConfirm)) {\nResponse challenge = context.form()\n- .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n+ .setAttribute(\"username\", authSession.getAuthenticatedUser().getUsername())\n.setError(Messages.NOTMATCH_PASSWORD)\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n@@ -115,13 +125,24 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\nreturn;\n}\n+ if (getId().equals(authSession.getClientNote(Constants.KC_ACTION_EXECUTING))\n+ && \"on\".equals(formData.getFirst(\"logout-sessions\")))\n+ {\n+ List<UserSessionModel> sessions = session.sessions().getUserSessions(realm, user);\n+ for (UserSessionModel s : sessions) {\n+ if (!s.getId().equals(authSession.getParentSession().getId())) {\n+ AuthenticationManager.backchannelLogout(session, realm, s, session.getContext().getUri(), context.getConnection(), context.getHttpRequest().getHttpHeaders(), true);\n+ }\n+ }\n+ }\n+\ntry {\n- context.getSession().userCredentialManager().updateCredential(context.getRealm(), context.getUser(), UserCredentialModel.password(passwordNew, false));\n+ session.userCredentialManager().updateCredential(realm, user, UserCredentialModel.password(passwordNew, false));\ncontext.success();\n} catch (ModelException me) {\nerrorEvent.detail(Details.REASON, me.getMessage()).error(Errors.PASSWORD_REJECTED);\nResponse challenge = context.form()\n- .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n+ .setAttribute(\"username\", authSession.getAuthenticatedUser().getUsername())\n.setError(me.getMessage(), me.getParameters())\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n@@ -129,7 +150,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\n} catch (Exception ape) {\nerrorEvent.detail(Details.REASON, ape.getMessage()).error(Errors.PASSWORD_REJECTED);\nResponse challenge = context.form()\n- .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n+ .setAttribute(\"username\", authSession.getAuthenticatedUser().getUsername())\n.setError(ape.getMessage())\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPasswordUpdatePage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPasswordUpdatePage.java", "diff": "*/\npackage org.keycloak.testsuite.pages;\n-import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.util.UIUtils.isElementVisible;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -40,6 +43,9 @@ public class LoginPasswordUpdatePage extends LanguageComboboxAwarePage {\n@FindBy(xpath = \"//span[@class='kc-feedback-text']\")\nprivate WebElement feedbackMessage;\n+ @FindBy(id = \"logout-sessions\")\n+ private WebElement logoutSessionsCheckbox;\n+\n@FindBy(name = \"cancel-aia\")\nprivate WebElement cancelAIAButton;\n@@ -70,12 +76,26 @@ public class LoginPasswordUpdatePage extends LanguageComboboxAwarePage {\nreturn feedbackMessage.getText();\n}\n- public boolean isCancelDisplayed() {\n- try {\n- return cancelAIAButton.isDisplayed();\n- } catch (NoSuchElementException e) {\n- return false;\n+ public boolean isLogoutSessionDisplayed() {\n+ return isElementVisible(logoutSessionsCheckbox);\n}\n+\n+ public boolean isLogoutSessionsChecked() {\n+ return logoutSessionsCheckbox.isSelected();\n+ }\n+\n+ public void checkLogoutSessions() {\n+ assertFalse(\"Logout sessions is checked\", isLogoutSessionsChecked());\n+ logoutSessionsCheckbox.click();\n+ }\n+\n+ public void uncheckLogoutSessions() {\n+ assertTrue(\"Logout sessions is not checked\", isLogoutSessionsChecked());\n+ logoutSessionsCheckbox.click();\n+ }\n+\n+ public boolean isCancelDisplayed() {\n+ return isElementVisible(cancelAIAButton);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/AppInitiatedActionResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/AppInitiatedActionResetPasswordTest.java", "diff": "*/\npackage org.keycloak.testsuite.actions;\n+import org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\n-import org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.UserResource;\n@@ -27,11 +27,17 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\n-import org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.SecondBrowser;\n+import org.openqa.selenium.WebDriver;\n+import java.util.List;\n+\n+import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n@@ -55,6 +61,10 @@ public class AppInitiatedActionResetPasswordTest extends AbstractAppInitiatedAct\n@Page\nprotected LoginPasswordUpdatePage changePasswordPage;\n+ @Drone\n+ @SecondBrowser\n+ private WebDriver driver2;\n+\n@After\npublic void after() {\nApiUtil.resetUserPassword(testRealm().users().get(findUser(\"test-user@localhost\").getId()), \"password\", false);\n@@ -150,4 +160,61 @@ public class AppInitiatedActionResetPasswordTest extends AbstractAppInitiatedAct\nassertKcActionStatus(\"success\");\n}\n+ @Test\n+ public void checkLogoutSessions() {\n+ OAuthClient oauth2 = new OAuthClient();\n+ oauth2.init(driver2);\n+\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+\n+ UserResource testUser = testRealm().users().get(findUser(\"test-user@localhost\").getId());\n+ List<UserSessionRepresentation> sessions = testUser.getUserSessions();\n+ assertEquals(1, sessions.size());\n+ final String firstSessionId = sessions.get(0).getId();\n+\n+ oauth2.doLogin(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+ assertEquals(2, testUser.getUserSessions().size());\n+\n+ doAIA();\n+\n+ changePasswordPage.assertCurrent();\n+ assertTrue(\"Logout sessions is checked by default\", changePasswordPage.isLogoutSessionsChecked());\n+ changePasswordPage.changePassword(\"All Right Then, Keep Your Secrets\", \"All Right Then, Keep Your Secrets\");\n+ events.expectRequiredAction(EventType.UPDATE_PASSWORD).assertEvent();\n+ assertKcActionStatus(\"success\");\n+\n+ sessions = testUser.getUserSessions();\n+ assertEquals(1, sessions.size());\n+ assertEquals(\"Old session is still valid\", firstSessionId, sessions.get(0).getId());\n+ }\n+\n+ @Test\n+ public void uncheckLogoutSessions() {\n+ OAuthClient oauth2 = new OAuthClient();\n+ oauth2.init(driver2);\n+\n+ UserResource testUser = testRealm().users().get(findUser(\"test-user@localhost\").getId());\n+\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+\n+ oauth2.doLogin(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+ assertEquals(2, testUser.getUserSessions().size());\n+\n+ doAIA();\n+\n+ changePasswordPage.assertCurrent();\n+ changePasswordPage.uncheckLogoutSessions();\n+ changePasswordPage.changePassword(\"All Right Then, Keep Your Secrets\", \"All Right Then, Keep Your Secrets\");\n+ events.expectRequiredAction(EventType.UPDATE_PASSWORD).assertEvent();\n+ assertKcActionStatus(\"success\");\n+\n+ assertEquals(2, testUser.getUserSessions().size());\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionResetPasswordTest.java", "diff": "*/\npackage org.keycloak.testsuite.actions;\n+import org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\nimport org.junit.Assert;\n-import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.UserModel.RequiredAction;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.SecondBrowser;\n+import org.openqa.selenium.WebDriver;\n+\n+import java.util.LinkedList;\n+import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertTrue;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -44,9 +53,12 @@ public class RequiredActionResetPasswordTest extends AbstractTestRealmKeycloakTe\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\ntestRealm.setResetPasswordAllowed(Boolean.TRUE);\n- ActionUtil.addRequiredActionForUser(testRealm, \"test-user@localhost\", RequiredAction.UPDATE_PASSWORD.name());\n}\n+ @Drone\n+ @SecondBrowser\n+ private WebDriver driver2;\n+\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n@@ -62,9 +74,14 @@ public class RequiredActionResetPasswordTest extends AbstractTestRealmKeycloakTe\n@Page\nprotected LoginPasswordUpdatePage changePasswordPage;\n+ @After\n+ public void after() {\n+ ApiUtil.resetUserPassword(testRealm().users().get(findUser(\"test-user@localhost\").getId()), \"password\", false);\n+ }\n@Test\npublic void tempPassword() throws Exception {\n+ requireUpdatePassword();\nloginPage.open();\nloginPage.login(\"test-user@localhost\", \"password\");\n@@ -89,4 +106,37 @@ public class RequiredActionResetPasswordTest extends AbstractTestRealmKeycloakTe\nevents.expectLogin().assertEvent();\n}\n+ @Test\n+ public void logoutSessionsCheckboxNotPresent() {\n+ OAuthClient oauth2 = new OAuthClient();\n+ oauth2.init(driver2);\n+\n+ UserResource testUser = testRealm().users().get(findUser(\"test-user@localhost\").getId());\n+\n+ oauth2.doLogin(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+ assertEquals(1, testUser.getUserSessions().size());\n+\n+ requireUpdatePassword();\n+\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ changePasswordPage.assertCurrent();\n+ assertFalse(changePasswordPage.isLogoutSessionDisplayed());\n+ changePasswordPage.changePassword(\"All Right Then, Keep Your Secrets\", \"All Right Then, Keep Your Secrets\");\n+ events.expectRequiredAction(EventType.UPDATE_PASSWORD).assertEvent();\n+ events.expectLogin().assertEvent();\n+\n+ assertEquals(\"All sessions are still active\", 2, testUser.getUserSessions().size());\n+ }\n+\n+ private void requireUpdatePassword() {\n+ UserRepresentation userRep = findUser(\"test-user@localhost\");\n+ if (userRep.getRequiredActions() == null) {\n+ userRep.setRequiredActions(new LinkedList<>());\n+ }\n+ userRep.getRequiredActions().add(RequiredAction.UPDATE_PASSWORD.name());\n+ testRealm().users().get(userRep.getId()).update(userRep);\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login-update-password.ftl", "new_path": "themes/src/main/resources/theme/base/login/login-update-password.ftl", "diff": "<div class=\"${properties.kcFormGroupClass!}\">\n<div id=\"kc-form-options\" class=\"${properties.kcFormOptionsClass!}\">\n<div class=\"${properties.kcFormOptionsWrapperClass!}\">\n+ <#if isAppInitiatedAction??>\n+ <div class=\"checkbox\">\n+ <label><input type=\"checkbox\" id=\"logout-sessions\" name=\"logout-sessions\" value=\"on\" checked> ${msg(\"logoutOtherSessions\")}</label>\n+ </div>\n+ </#if>\n</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -75,6 +75,7 @@ postal_code=Zip or Postal code\ncountry=Country\nemailVerified=Email verified\ngssDelegationCredential=GSS Delegation Credential\n+logoutOtherSessions=Sign out from other devices\nprofileScopeConsentText=User profile\nemailScopeConsentText=Email address\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15262 Logout all sessions after password change
339,511
16.09.2020 09:38:33
-32,400
bd3840c606911eb3923d33b3478e87735c5ed97b
Client Policy - Executor : Missing Help Text of SecureResponseTypeExecutor
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutorFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutorFactory.java", "diff": "@@ -54,7 +54,7 @@ public class SecureResponseTypeExecutorFactory implements ClientPolicyExecutorPr\n@Override\npublic String getHelpText() {\n- return null;\n+ return \"The executor checks whether the client sent its authorization request with code id_token or code id_token token in its response type by following Financial-grade API Security Profile : Read and Write API Security Profile.\";\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15559 Client Policy - Executor : Missing Help Text of SecureResponseTypeExecutor
339,414
25.08.2020 22:54:12
-7,200
50210c4d9bfd0c408241e18385af4d9bdaa78a61
Regression on custom registration process
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationSelectionResolver.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationSelectionResolver.java", "diff": "@@ -24,6 +24,7 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.stream.Collectors;\n+import javax.ws.rs.core.Form;\nimport javax.ws.rs.core.MultivaluedHashMap;\nimport javax.ws.rs.core.MultivaluedMap;\n@@ -213,8 +214,10 @@ class AuthenticationSelectionResolver {\nreturn false;\n}\n+ FormAuthenticatorFactory factory = (FormAuthenticatorFactory) processor.getSession().getKeycloakSessionFactory().getProviderFactory(FormAuthenticator.class, requiredExecution.getAuthenticator());\n+\n// Recursively add credentials from required execution\n- if (requiredExecution.isAuthenticatorFlow()) {\n+ if (requiredExecution.isAuthenticatorFlow() && factory == null) {\nreturn addAllExecutionsFromSubflow(processor, requiredExecution.getFlowId(), typeAuthExecMap, nonCredentialExecutions);\n} else {\naddSimpleAuthenticationExecution(processor, requiredExecution, typeAuthExecMap, nonCredentialExecutions);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java", "diff": "@@ -20,8 +20,12 @@ import org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.authentication.AuthenticationFlow;\n+import org.keycloak.authentication.authenticators.browser.CookieAuthenticatorFactory;\n+import org.keycloak.authentication.forms.*;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\n+import org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AssertEvents;\n@@ -590,6 +594,17 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ //KEYCLOAK-14161\n+ @Test\n+ public void customRegistrationPageFormTest() {\n+ String newFlowAlias = \"register - custom\";\n+ configureRegistrationFlowWithCustomRegistrationPageForm(newFlowAlias);\n+\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+ }\n+\nprotected void configureRealmRegistrationEmailAsUsername(final boolean value) {\nRealmRepresentation realm = testRealm().toRepresentation();\nrealm.setRegistrationEmailAsUsername(value);\n@@ -602,4 +617,22 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\ntestRealm().update(testRealm);\n}\n+ private void configureRegistrationFlowWithCustomRegistrationPageForm(String newFlowAlias) {\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyRegistrationFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .clear()\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.ALTERNATIVE, CookieAuthenticatorFactory.PROVIDER_ID)\n+ .addSubFlowExecution(\"Sub Flow\", AuthenticationFlow.BASIC_FLOW, AuthenticationExecutionModel.Requirement.ALTERNATIVE, subflow -> subflow\n+ .addSubFlowExecution(\"Sub sub Form Flow\", AuthenticationFlow.FORM_FLOW, AuthenticationExecutionModel.Requirement.REQUIRED, subsubflow -> subsubflow\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, RegistrationUserCreation.PROVIDER_ID)\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, RegistrationProfile.PROVIDER_ID)\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, RegistrationPassword.PROVIDER_ID)\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.DISABLED, RegistrationRecaptcha.PROVIDER_ID)\n+ )\n+ )\n+ .defineAsRegistrationFlow() // Activate this new flow\n+ );\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/FlowUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/FlowUtil.java", "diff": "@@ -78,6 +78,10 @@ public class FlowUtil {\nreturn copyFlow(DefaultAuthenticationFlows.FIRST_BROKER_LOGIN_FLOW, newFlowAlias);\n}\n+ public FlowUtil copyRegistrationFlow(String newFlowAlias) {\n+ return copyFlow(DefaultAuthenticationFlows.REGISTRATION_FLOW, newFlowAlias);\n+ }\n+\npublic FlowUtil copyFlow(String original, String newFlowAlias) {\nflowAlias = newFlowAlias;\nAuthenticationFlowModel existingBrowserFlow = realm.getFlowByAlias(original);\n@@ -172,6 +176,10 @@ public class FlowUtil {\nrealm.setResetCredentialsFlow(currentFlow);\nreturn this;\n}\n+ public FlowUtil defineAsRegistrationFlow() {\n+ realm.setRegistrationFlow(currentFlow);\n+ return this;\n+ }\npublic FlowUtil usesInIdentityProvider(String idpAlias) {\n// Setup new FirstBrokerLogin flow to identity provider\n@@ -216,6 +224,10 @@ public class FlowUtil {\nAuthenticationExecutionModel execution = new AuthenticationExecutionModel();\nexecution.setRequirement(requirement);\n+ //KEYCLOAK-14161\n+ if (flowModel.getProviderId() == \"form-flow\") {\n+ execution.setAuthenticator(\"registration-page-form\");\n+ }\nexecution.setAuthenticatorFlow(true);\nexecution.setPriority(priority);\nexecution.setFlowId(flowModel.getId());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14161 Regression on custom registration process
339,500
22.09.2020 09:49:47
-7,200
053f5bad1f222179af717a93067c9d48b34bb81a
JsonFileImport...MigrationTest fails for map store
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_4_2.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_4_2.java", "diff": "@@ -25,6 +25,8 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import java.util.stream.Collectors;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bruno Oliveira</a>\n*/\n@@ -57,7 +59,7 @@ public class MigrateTo3_4_2 implements Migration {\nprivate void clearScope(ClientModel cli) {\nif (cli.isFullScopeAllowed()) cli.setFullScopeAllowed(false);\n- cli.getScopeMappingsStream().forEach(cli::deleteScopeMapping);\n+ cli.getScopeMappingsStream().collect(Collectors.toList()).forEach(cli::deleteScopeMapping);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15608 JsonFileImport...MigrationTest fails for map store
339,673
11.09.2020 07:36:37
-7,200
0a0b7da53e9c521c7008adb804c21eecac5cdfd2
Add CORS origin on permission request with invalid access token
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -23,6 +23,7 @@ import org.jboss.resteasy.spi.HttpResponse;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.TokenVerifier;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.authorization.AuthorizationTokenService;\n@@ -36,10 +37,13 @@ import org.keycloak.broker.provider.IdentityProviderMapper;\nimport org.keycloak.broker.provider.IdentityProviderMapperSyncModeDelegate;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Profile;\n+import org.keycloak.common.VerificationException;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.constants.AdapterConstants;\n+import org.keycloak.crypto.SignatureProvider;\n+import org.keycloak.crypto.SignatureVerifierContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\n@@ -1209,6 +1213,14 @@ public class TokenEndpoint {\nAccessToken accessToken = Tokens.getAccessToken(session);\nif (accessToken == null) {\n+ try {\n+ // In case the access token is invalid because it's expired or the user is disabled, identify the client\n+ // from the access token anyway in order to set correct CORS headers.\n+ AccessToken invalidToken = new JWSInput(accessTokenString).readJsonContent(AccessToken.class);\n+ ClientModel client = realm.getClientByClientId(invalidToken.getIssuedFor());\n+ cors.allowedOrigins(session, client);\n+ } catch (JWSInputException ignore) {\n+ }\nthrow new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Invalid bearer token\", Status.UNAUTHORIZED);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UmaGrantTypeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UmaGrantTypeTest.java", "diff": "@@ -27,7 +27,10 @@ import static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport java.net.URI;\n+import java.util.Arrays;\nimport java.util.Collection;\n+import java.util.LinkedList;\n+import java.util.List;\nimport java.util.Map;\nimport javax.ws.rs.client.Client;\n@@ -39,6 +42,12 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\n+import com.google.common.base.Charsets;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.message.BasicNameValuePair;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -51,6 +60,7 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessTokenResponse;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.AuthorizationResponse;\nimport org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.Permission;\n@@ -61,6 +71,7 @@ import org.keycloak.representations.idm.authorization.ScopePermissionRepresentat\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.util.BasicAuthHelper;\nimport org.keycloak.util.JsonSerialization;\n@@ -361,6 +372,33 @@ public class UmaGrantTypeTest extends AbstractResourceServerTest {\nassertTrue(permissions.isEmpty());\n}\n+ @Test\n+ public void testCORSHeadersInFailedRptRequest() throws Exception {\n+ AccessTokenResponse accessTokenResponse = getAuthzClient().obtainAccessToken(\"marta\", \"password\");\n+\n+ UserRepresentation userRepresentation = getRealm().users().search(\"marta\").get(0);\n+ UserRepresentation updatedUser = UserBuilder.edit(userRepresentation).enabled(false).build();\n+ getRealm().users().get(userRepresentation.getId()).update(updatedUser);\n+\n+ PermissionRequest permissions = new PermissionRequest(\"Resource A\", \"ScopeA\", \"ScopeB\");\n+ String ticket = getAuthzClient().protection().permission().create(Arrays.asList(permissions)).getTicket();\n+\n+ String tokenEndpoint = getAuthzClient().getServerConfiguration().getTokenEndpoint();\n+ HttpPost post = new HttpPost(tokenEndpoint);\n+ post.addHeader(\"Origin\", \"http://localhost\");\n+ post.addHeader(\"Authorization\", \"Bearer \" + accessTokenResponse.getToken());\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.UMA_GRANT_TYPE));\n+ parameters.add(new BasicNameValuePair(\"ticket\", ticket));\n+\n+ UrlEncodedFormEntity formEntity = new UrlEncodedFormEntity(parameters, Charsets.UTF_8);\n+ post.setEntity(formEntity);\n+\n+ CloseableHttpResponse response = oauth.getHttpClient().get().execute(post);\n+ assertEquals(401, response.getStatusLine().getStatusCode());\n+ assertEquals(\"http://localhost\", response.getFirstHeader(\"Access-Control-Allow-Origin\").getValue());\n+ }\n+\n@Test\npublic void testRefreshRpt() {\nAccessTokenResponse accessTokenResponse = getAuthzClient().obtainAccessToken(\"marta\", \"password\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15429 Add CORS origin on permission request with invalid access token
339,364
17.09.2020 17:34:36
-7,200
bca73fd04a919f3c41f5104b69e24b04f1cddf53
Javascript adapter init() is throwing a promise error after upgrade to 11
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "}\n}\n+ function domReady() {\n+ var promise = createPromise();\n+\n+ var checkReadyState = function () {\n+ if (document.readyState === 'interactive' || document.readyState === 'complete') {\n+ document.removeEventListener('readystatechange', checkReadyState);\n+ promise.setSuccess();\n+ }\n+ }\n+ document.addEventListener('readystatechange', checkReadyState);\n+\n+ checkReadyState(); // just in case the event was already fired and we missed it (in case the init is done later than at the load time, i.e. it's done from code)\n+\n+ return promise.promise;\n+ }\n+\nconfigPromise.then(function () {\n- check3pCookiesSupported().then(processInit)\n+ domReady().then(check3pCookiesSupported).then(processInit)\n.catch(function() {\npromise.setError();\n});\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestJavascriptResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestJavascriptResource.java", "diff": "@@ -41,6 +41,14 @@ public class TestJavascriptResource {\nreturn resourceToString(\"/javascript/index.html\");\n}\n+ @GET\n+ @Path(\"/init-in-head.html\")\n+ @Produces(MediaType.TEXT_HTML)\n+ public String getJavascriptTestingEnvironmentWithInitInHead() throws IOException {\n+ session.getProvider(SecurityHeadersProvider.class).options().skipHeaders();\n+ return resourceToString(\"/javascript/init-in-head.html\");\n+ }\n+\n@GET\n@Path(\"/silent-check-sso.html\")\n@Produces(MediaType.TEXT_HTML)\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/javascript/init-in-head.html", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<html>\n+<head>\n+ <script src=\"js/keycloak.js\"></script>\n+ <script>\n+ var keycloak = new Keycloak({\n+ url: '${js-adapter.auth-server-url}',\n+ realm: 'test',\n+ clientId: 'js-console'\n+ });\n+ keycloak.init({}).then(function(authenticated) {\n+ output('Init Success (' + (authenticated ? 'Authenticated' : 'Not Authenticated') + ')');\n+ }).catch(function() {\n+ output('Init Error');\n+ });\n+\n+ keycloak.onAuthSuccess = function () {event('Auth Success')};\n+ keycloak.onAuthError = function () {event('Auth Error')};\n+ keycloak.onAuthRefreshSuccess = function () {event('Auth Refresh Success')};\n+ keycloak.onAuthRefreshError = function () {event('Auth Refresh Error')};\n+ keycloak.onAuthLogout = function () {event('Auth Logout')};\n+ keycloak.onTokenExpired = function () {event('Access token expired.')};\n+ keycloak.onActionUpdate = function (status) {event('AIA status: ' + status)};\n+ </script>\n+</head>\n+<body>\n+\n+<h2>Result</h2>\n+<pre style=\"background-color: #ddd; border: 1px solid #ccc; padding: 10px;\" id=\"output\"></pre>\n+\n+<h2>Events</h2>\n+<pre style=\"background-color: #ddd; border: 1px solid #ccc; padding: 10px;\" id=\"events\"></pre>\n+\n+\n+<script>\n+ function output(data) {\n+ if (typeof data === 'object') {\n+ data = JSON.stringify(data, null, ' ');\n+ }\n+ document.getElementById('output').innerHTML = data;\n+ }\n+\n+ function event(event) {\n+ var e = document.getElementById('events').innerHTML;\n+ document.getElementById('events').innerHTML = new Date().toLocaleString() + \"\\t\" + event + \"\\n\" + e;\n+ }\n+</script>\n+</body>\n+</html>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java", "diff": "@@ -322,4 +322,9 @@ public class JavascriptTestExecutor {\nreturn this;\n}\n+\n+ public JavascriptTestExecutor validateOutputField(JavascriptStateValidator validator) {\n+ validator.validate(jsDriver, output, events);\n+ return this;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java", "diff": "@@ -18,6 +18,8 @@ import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.auth.page.account.Applications;\nimport org.keycloak.testsuite.auth.page.login.OAuthGrant;\nimport org.keycloak.testsuite.auth.page.login.UpdatePassword;\n@@ -47,16 +49,11 @@ import static org.hamcrest.collection.IsMapContaining.hasEntry;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n-import static org.junit.Assert.fail;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n-\n-import static org.junit.Assume.assumeFalse;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_HOST;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlDoesntStartWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n-import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_HOST;\n/**\n* @author mhajas\n@@ -65,6 +62,7 @@ import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_HOST;\npublic class JavascriptAdapterTest extends AbstractJavascriptTest {\nprivate String testAppUrl;\n+ private String testAppWithInitInHeadUrl;\nprotected JavascriptTestExecutor testExecutor;\nprivate static int TIME_SKEW_TOLERANCE = 3;\n@@ -90,7 +88,9 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n@Before\npublic void setDefaultEnvironment() {\n- testAppUrl = authServerContextRootPage.toString().replace(AUTH_SERVER_HOST, JS_APP_HOST) + JAVASCRIPT_URL + \"/index.html\";\n+ String testAppRootUrl = authServerContextRootPage.toString().replace(AUTH_SERVER_HOST, JS_APP_HOST) + JAVASCRIPT_URL;\n+ testAppUrl = testAppRootUrl + \"/index.html\";\n+ testAppWithInitInHeadUrl = testAppRootUrl + \"/init-in-head.html\";\njsDriverTestRealmLoginPage.setAuthRealm(REALM_NAME);\noAuthGrantPage.setAuthRealm(REALM_NAME);\n@@ -101,10 +101,8 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\nevents.poll();\njsDriver.manage().deleteAllCookies();\n- jsDriver.navigate().to(testAppUrl);\n+ navigateToTestApp(testAppUrl);\n- waitUntilElement(outputArea).is().present();\n- assertCurrentUrlStartsWith(testAppUrl, jsDriver);\ntestExecutor = JavascriptTestExecutor.create(jsDriver, jsDriverTestRealmLoginPage);\njsDriver.manage().deleteAllCookies();\n@@ -121,6 +119,14 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n}\nprivate void assertOnTestAppUrl(WebDriver jsDriver, Object output, WebElement events) {\n+ assertOnTestAppUrl(jsDriver, output, events, testAppUrl);\n+ }\n+\n+ private void assertOnTestAppWithInitInHeadUrl(WebDriver jsDriver, Object output, WebElement events) {\n+ assertOnTestAppUrl(jsDriver, output, events, testAppWithInitInHeadUrl);\n+ }\n+\n+ private void assertOnTestAppUrl(WebDriver jsDriver, Object output, WebElement events, String testAppUrl) {\nwaitForPageToLoad();\nassertCurrentUrlStartsWith(testAppUrl, jsDriver);\n}\n@@ -748,7 +754,24 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n});\n}\n+ @Test\n+ // KEYCLOAK-15158\n+ public void testInitInHead() {\n+ navigateToTestApp(testAppWithInitInHeadUrl);\n+\n+ testExecutor.validateOutputField(this::assertInitNotAuth)\n+ .login(this::assertOnLoginPage)\n+ .loginForm(testUser, this::assertOnTestAppWithInitInHeadUrl)\n+ .validateOutputField(this::assertInitAuth);\n+ }\n+\nprotected void assertAdapterIsLoggedIn(WebDriver driver1, Object output, WebElement events) {\nassertTrue(testExecutor.isLoggedIn());\n}\n+\n+ protected void navigateToTestApp(final String testAppUrl) {\n+ jsDriver.navigate().to(testAppUrl);\n+ waitUntilElement(outputArea).is().present();\n+ assertCurrentUrlStartsWith(testAppUrl, jsDriver);\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15158 Javascript adapter init() is throwing a promise error after upgrade to 11
339,465
21.09.2020 14:24:22
-7,200
f0a8e7863633b58f0590820b222323eba5749aa6
Remove quarkus.index-dependency properties from application.properties
[ { "change_type": "MODIFY", "old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java", "new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java", "diff": "@@ -29,10 +29,12 @@ import java.util.ServiceLoader;\nimport io.quarkus.deployment.IsDevelopment;\nimport io.quarkus.deployment.builditem.HotDeploymentWatchedFileBuildItem;\n+import io.quarkus.deployment.builditem.IndexDependencyBuildItem;\nimport io.quarkus.hibernate.orm.deployment.HibernateOrmConfig;\nimport org.hibernate.cfg.AvailableSettings;\nimport org.hibernate.jpa.boot.spi.PersistenceUnitDescriptor;\nimport org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.ResteasyDeployment;\nimport org.keycloak.Config;\nimport org.keycloak.common.Profile;\nimport org.keycloak.config.ConfigProviderFactory;\n@@ -159,6 +161,19 @@ class KeycloakProcessor {\nreturn \"kc.home.dir\".equals(name) || \"kc.config.args\".equals(name);\n}\n+ /**\n+ * This will cause quarkus tu include specified modules in the jandex index. For example keycloak-services is needed as it includes\n+ * most of the JAX-RS resources, which are required to register Resteasy builtin providers. See {@link ResteasyDeployment#isRegisterBuiltin()}.\n+ * Similar reason is liquibase\n+ *\n+ * @param indexDependencyBuildItemBuildProducer\n+ */\n+ @BuildStep\n+ void index(BuildProducer<IndexDependencyBuildItem> indexDependencyBuildItemBuildProducer) {\n+ indexDependencyBuildItemBuildProducer.produce(new IndexDependencyBuildItem(\"org.liquibase\", \"liquibase-core\"));\n+ indexDependencyBuildItemBuildProducer.produce(new IndexDependencyBuildItem(\"org.keycloak\", \"keycloak-services\"));\n+ }\n+\n@BuildStep\nvoid initializeRouter(BuildProducer<FilterBuildItem> routes) {\nroutes.produce(new FilterBuildItem(new QuarkusRequestFilter(), FilterBuildItem.AUTHORIZATION - 10));\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/KeycloakPropertiesConfigSource.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/KeycloakPropertiesConfigSource.java", "diff": "@@ -29,7 +29,6 @@ import java.nio.charset.StandardCharsets;\nimport java.nio.file.Files;\nimport java.nio.file.NoSuchFileException;\nimport java.nio.file.Path;\n-import java.nio.file.Paths;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.Map;\n@@ -128,7 +127,7 @@ public abstract class KeycloakPropertiesConfigSource extends PropertiesConfigSou\n/**\n* We need a better namespace resolution so that we don't need to add Quarkus extensions manually. Maybe the easiest\n- * path is to just have the \"keycloak\" namespace for Keycloak-specific properties.\n+ * path is to just have the \"kc\" namespace for Keycloak-specific properties.\n*\n* @param key the key to transform\n* @return the same key but prefixed with the namespace\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/application.properties", "new_path": "quarkus/server/src/main/resources/application.properties", "diff": "@@ -9,7 +9,3 @@ quarkus.http.root-path=/auth\nquarkus.application.name=Keycloak\nquarkus.banner.enabled=false\n-quarkus.index-dependency.kc-services-idx.group-id=org.keycloak\n-quarkus.index-dependency.kc-services-idx.artifact-id=keycloak-services\n-quarkus.index-dependency.liquibase-idx.group-id=org.liquibase\n-quarkus.index-dependency.liquibase-idx.artifact-id=liquibase-core\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15635 Remove quarkus.index-dependency properties from application.properties
339,179
21.07.2020 13:14:27
-7,200
e4078933f854c72a65d3d5619163da0ece874f2d
Disable DTD for SAML XML parser
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java", "diff": "@@ -895,6 +895,7 @@ public class StaxParserUtil {\nxmlInputFactory.setProperty(XMLInputFactory.IS_SUPPORTING_EXTERNAL_ENTITIES, Boolean.FALSE);\nxmlInputFactory.setProperty(XMLInputFactory.IS_NAMESPACE_AWARE, Boolean.TRUE);\nxmlInputFactory.setProperty(XMLInputFactory.IS_COALESCING, Boolean.TRUE);\n+ xmlInputFactory.setProperty(XMLInputFactory.SUPPORT_DTD, Boolean.FALSE);\nreturn xmlInputFactory;\n} finally {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "diff": "@@ -214,4 +214,34 @@ public class StaxParserUtilTest {\nAssert.fail(String.valueOf(reader.nextEvent()));\n}\n+ @Test\n+ public void testXMLBombAttack() throws XMLStreamException {\n+ String xml = \"<?xml version=\\\"1.0\\\"?>\" +\n+ \"<!DOCTYPE lolz [\" +\n+ \" <!ENTITY lol \\\"lol\\\">\" +\n+ \" <!ELEMENT lolz (#PCDATA)>\" +\n+ \" <!ENTITY lol1 \\\"&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;\\\">\" +\n+ \" <!ENTITY lol2 \\\"&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;\\\">\" +\n+ \" <!ENTITY lol3 \\\"&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;\\\">\" +\n+ \" <!ENTITY lol4 \\\"&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;\\\">\" +\n+ \" <!ENTITY lol5 \\\"&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;\\\">\" +\n+ \" <!ENTITY lol6 \\\"&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;\\\">\" +\n+ \" <!ENTITY lol7 \\\"&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;\\\">\" +\n+ \" <!ENTITY lol8 \\\"&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;\\\">\" +\n+ \" <!ENTITY lol9 \\\"&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;\\\">\" +\n+ \"]>\" +\n+ \"<lolz>&lol9;</lolz>\";\n+\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ reader.nextEvent(); // <?xml version=\"1.0\"?>\n+ reader.nextEvent(); // <!DOCTYPE lolz [ ........ ]>\n+ try {\n+ StaxParserUtil.getDOMElement(reader);\n+ } catch (ParsingException exception) {\n+ // DTD should be disabled for SAML Parser, therefore this should fail with following error message\n+ assertThat(\"\", exception.getMessage(), containsString(\"The entity \\\"lol9\\\" was referenced, but not declared\"));\n+ }\n+ }\n+\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlXMLAttacksTest.java", "diff": "+package org.keycloak.testsuite.saml;\n+\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.junit.Test;\n+import org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.processing.web.util.PostBindingUtil;\n+\n+import java.io.UnsupportedEncodingException;\n+import java.util.LinkedList;\n+import java.util.List;\n+\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.Matchers.bodyHC;\n+\n+public class SamlXMLAttacksTest extends AbstractSamlTest {\n+\n+ @Test(timeout = 4000)\n+ public void testXMLBombAttackResistance() throws Exception {\n+\n+ String bombDoctype = \"<!DOCTYPE AuthnRequest [\" +\n+ \" <!ENTITY lol \\\"lol\\\">\" +\n+ \"<!ELEMENT AuthnRequest (#PCDATA)>\" +\n+ \"<!ENTITY lol1 \\\"&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;\\\">\" +\n+ \"<!ENTITY lol2 \\\"&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;\\\">\" +\n+ \"<!ENTITY lol3 \\\"&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;\\\">\" +\n+ \"<!ENTITY lol4 \\\"&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;\\\">\" +\n+ \"<!ENTITY lol5 \\\"&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;\\\">\" +\n+ \"<!ENTITY lol6 \\\"&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;\\\">\" +\n+ \"<!ENTITY lol7 \\\"&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;\\\">\" +\n+ \"<!ENTITY lol8 \\\"&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;\\\">\" +\n+ \"<!ENTITY lol9 \\\"&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;\\\">\" +\n+ \"]>\";\n+\n+ String samlAuthnRequest = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"a123\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>\" + SAML_CLIENT_ID_SALES_POST + \"&lol9;</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpPost post = new HttpPost(getAuthServerSamlEndpoint(REALM_NAME));\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ String encoded = PostBindingUtil.base64Encode(bombDoctype + samlAuthnRequest);\n+ parameters.add(new BasicNameValuePair(GeneralConstants.SAML_REQUEST_KEY, encoded));\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ post.setEntity(formEntity);\n+\n+ try (CloseableHttpResponse response = client.execute(post)) {\n+ assertThat(response, bodyHC(containsString(\"Invalid Request\")));\n+ }\n+ }\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14828 Disable DTD for SAML XML parser (cherry picked from commit 37de7de78b2ae0eebee97fe917642bb849325f86)
339,465
24.09.2020 14:11:52
-7,200
006b98ae13877f308a4e6f2d1ce94e32eaa32b6e
Support nested expressions inside StringPropertyReplacer
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/StringPropertyReplacer.java", "new_path": "common/src/main/java/org/keycloak/common/util/StringPropertyReplacer.java", "diff": "@@ -117,6 +117,7 @@ public final class StringPropertyReplacer\nboolean properties = false;\nint state = NORMAL;\nint start = 0;\n+ int openBracketsCount = 0;\nfor (int i = 0; i < chars.length; ++i)\n{\nchar c = chars[i];\n@@ -125,18 +126,28 @@ public final class StringPropertyReplacer\nif (c == '$' && state != IN_BRACKET)\nstate = SEEN_DOLLAR;\n- // Open bracket immediatley after dollar\n+ // Open bracket immediately after dollar\nelse if (c == '{' && state == SEEN_DOLLAR)\n{\nbuffer.append(string.substring(start, i - 1));\nstate = IN_BRACKET;\nstart = i - 1;\n+ openBracketsCount = 1;\n}\n+ // Seeing open bracket after we already saw some open bracket without corresponding closed bracket. This causes \"nested\" expressions. For example ${foo:${bar}}\n+ else if (c == '{' && state == IN_BRACKET)\n+ openBracketsCount++;\n+\n// No open bracket after dollar\nelse if (state == SEEN_DOLLAR)\nstate = NORMAL;\n+ // Seeing closed bracket, but we already saw more than one open bracket before. Hence \"nested\" expression is still not fully closed.\n+ // For example expression ${foo:${bar}} is closed after the second closed bracket, not after the first closed bracket.\n+ else if (c == '}' && state == IN_BRACKET && openBracketsCount > 1)\n+ openBracketsCount--;\n+\n// Closed bracket after open bracket\nelse if (c == '}' && state == IN_BRACKET)\n{\n" }, { "change_type": "ADD", "old_path": null, "new_path": "common/src/test/java/org/keycloak/common/util/StringPropertyReplacerTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.common.util;\n+\n+import java.security.NoSuchAlgorithmException;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class StringPropertyReplacerTest {\n+\n+ @Test\n+ public void testSystemProperties() throws NoSuchAlgorithmException {\n+ System.setProperty(\"prop1\", \"val1\");\n+ Assert.assertEquals(\"foo-val1\", StringPropertyReplacer.replaceProperties(\"foo-${prop1}\"));\n+\n+ Assert.assertEquals(\"foo-def\", StringPropertyReplacer.replaceProperties(\"foo-${prop2:def}\"));\n+ System.setProperty(\"prop2\", \"val2\");\n+ Assert.assertEquals(\"foo-val2\", StringPropertyReplacer.replaceProperties(\"foo-${prop2:def}\"));\n+\n+ // It looks for the property \"prop3\", then fallback to \"prop4\", then fallback to \"prop5\" and finally default value.\n+ // This syntax is supported by Quarkus (and underlying Microprofile)\n+ Assert.assertEquals(\"foo-def\", StringPropertyReplacer.replaceProperties(\"foo-${prop3:${prop4:${prop5:def}}}\"));\n+ System.setProperty(\"prop5\", \"val5\");\n+ Assert.assertEquals(\"foo-val5\", StringPropertyReplacer.replaceProperties(\"foo-${prop3:${prop4:${prop5:def}}}\"));\n+ System.setProperty(\"prop4\", \"val4\");\n+ Assert.assertEquals(\"foo-val4\", StringPropertyReplacer.replaceProperties(\"foo-${prop3:${prop4:${prop5:def}}}\"));\n+ System.setProperty(\"prop3\", \"val3\");\n+ Assert.assertEquals(\"foo-val3\", StringPropertyReplacer.replaceProperties(\"foo-${prop3:${prop4:${prop5:def}}}\"));\n+\n+ // It looks for the property \"prop6\", then fallback to \"prop7\" then fallback to value \"def\" .\n+ // This syntax is not supported by Quarkus (microprofile), however Wildfly probably supports this\n+ Assert.assertEquals(\"foo-def\", StringPropertyReplacer.replaceProperties(\"foo-${prop6,prop7:def}\"));\n+ System.setProperty(\"prop7\", \"val7\");\n+ Assert.assertEquals(\"foo-val7\", StringPropertyReplacer.replaceProperties(\"foo-${prop6,prop7:def}\"));\n+ System.setProperty(\"prop6\", \"val6\");\n+ Assert.assertEquals(\"foo-val6\", StringPropertyReplacer.replaceProperties(\"foo-${prop6,prop7:def}\"));\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "diff": "@@ -31,8 +31,10 @@ import org.eclipse.microprofile.config.ConfigProvider;\nimport org.eclipse.microprofile.config.spi.ConfigProviderResolver;\nimport org.hibernate.dialect.MariaDBDialect;\nimport org.junit.After;\n+import org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.Config;\n+import org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.configuration.KeycloakConfigSourceProvider;\nimport org.keycloak.configuration.MicroProfileConfigProvider;\n@@ -210,6 +212,28 @@ public class ConfigurationTest {\nassertEquals(\"jdbc:mariadb://localhost/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.url\").getValue());\n}\n+ // KEYCLOAK-15632\n+ @Test\n+ public void testNestedDatabaseProperties() {\n+ System.setProperty(\"kc.home.dir\", \"/tmp/kc/bin/../\");\n+ SmallRyeConfig config = createConfig();\n+ assertEquals(\"jdbc:h2:file:/tmp/kc/bin/..//data/keycloakdb\", config.getConfigValue(\"quarkus.datasource.foo\").getValue());\n+\n+ Assert.assertEquals(\"foo-def-suffix\", config.getConfigValue(\"quarkus.datasource.bar\").getValue());\n+\n+ System.setProperty(\"kc.prop5\", \"val5\");\n+ config = createConfig();\n+ Assert.assertEquals(\"foo-val5-suffix\", config.getConfigValue(\"quarkus.datasource.bar\").getValue());\n+\n+ System.setProperty(\"kc.prop4\", \"val4\");\n+ config = createConfig();\n+ Assert.assertEquals(\"foo-val4\", config.getConfigValue(\"quarkus.datasource.bar\").getValue());\n+\n+ System.setProperty(\"kc.prop3\", \"val3\");\n+ config = createConfig();\n+ Assert.assertEquals(\"foo-val3\", config.getConfigValue(\"quarkus.datasource.bar\").getValue());\n+ }\n+\nprivate Config.Scope initConfig(String... scope) {\nConfig.init(new MicroProfileConfigProvider(createConfig()));\nreturn Config.scope(scope);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/resources/META-INF/keycloak.properties", "new_path": "quarkus/runtime/src/test/resources/META-INF/keycloak.properties", "diff": "@@ -8,3 +8,7 @@ quarkus.datasource.url = jdbc:h2:file:${kc.home.dir:~}/data/keycloakdb;;AUTO_SER\nquarkus.datasource.username = sa\nquarkus.datasource.password = keycloak\nquarkus.datasource.jdbc.transactions=xa\n+\n+# For test nested properties\n+quarkus.datasource.foo = jdbc:h2:file:${kc.home.dir:${kc.db.url.path:~}}/data/keycloakdb\n+quarkus.datasource.bar = foo-${kc.prop3:${kc.prop4:${kc.prop5:def}-suffix}}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15632 Support nested expressions inside StringPropertyReplacer
339,511
15.09.2020 14:24:38
-32,400
6596811d5d6ff29bdbecb8c716dedcf783b01668
FAPI-RW Client Policy - Executor : Enforce Request Object satisfying high security level
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "diff": "@@ -158,7 +158,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\n}\ntry {\n- session.clientPolicy().triggerOnEvent(new AuthorizationRequestContext(parsedResponseType, request, redirectUri));\n+ session.clientPolicy().triggerOnEvent(new AuthorizationRequestContext(parsedResponseType, request, redirectUri, params));\n} catch (ClientPolicyException cpe) {\nreturn redirectErrorToClient(parsedResponseMode, cpe.getError(), cpe.getErrorDetail());\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "diff": "@@ -77,7 +77,6 @@ public class AuthorizationEndpointRequestParserProcessor {\n} else if (requestUriParam != null) {\ntry (InputStream is = session.getProvider(HttpClientProvider.class).get(requestUriParam)) {\nString retrievedRequest = StreamUtil.readString(is);\n-\nnew AuthzEndpointRequestObjectParser(session, retrievedRequest, client).parseRequest(request);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestObjectParser.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestObjectParser.java", "diff": "@@ -60,6 +60,7 @@ class AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser {\nthrow new RuntimeException(\"Failed to verify signature on 'request' object\");\n}\n}\n+ session.setAttribute(AuthzEndpointRequestParser.AUTHZ_REQUEST_OBJECT, requestParams);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java", "diff": "@@ -30,7 +30,7 @@ import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-abstract class AuthzEndpointRequestParser {\n+public abstract class AuthzEndpointRequestParser {\nprivate static final Logger logger = Logger.getLogger(AuthzEndpointRequestParser.class);\n@@ -46,8 +46,10 @@ abstract class AuthzEndpointRequestParser {\n*/\npublic static final int ADDITIONAL_REQ_PARAMS_MAX_SIZE = 200;\n+ public static final String AUTHZ_REQUEST_OBJECT = \"ParsedRequestObject\";\n+\n/** Set of known protocol GET params not to be stored into additionalReqParams} */\n- private static final Set<String> KNOWN_REQ_PARAMS = new HashSet<>();\n+ public static final Set<String> KNOWN_REQ_PARAMS = new HashSet<>();\nstatic {\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CLIENT_ID_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.RESPONSE_TYPE_PARAM);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/AuthorizationRequestContext.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/AuthorizationRequestContext.java", "diff": "package org.keycloak.services.clientpolicy;\n+import javax.ws.rs.core.MultivaluedMap;\n+\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\n@@ -27,13 +29,16 @@ public class AuthorizationRequestContext implements ClientPolicyContext {\nprivate final OIDCResponseType parsedResponseType;\nprivate final AuthorizationEndpointRequest request;\nprivate final String redirectUri;\n+ private final MultivaluedMap<String, String> requestParameters;\npublic AuthorizationRequestContext(OIDCResponseType parsedResponseType,\nAuthorizationEndpointRequest request,\n- String redirectUri) {\n+ String redirectUri,\n+ MultivaluedMap<String, String> requestParameters) {\nthis.parsedResponseType = parsedResponseType;\nthis.request = request;\nthis.redirectUri = redirectUri;\n+ this.requestParameters = requestParameters;\n}\n@Override\n@@ -53,4 +58,7 @@ public class AuthorizationRequestContext implements ClientPolicyContext {\nreturn redirectUri;\n}\n+ public MultivaluedMap<String, String> getRequestParameters() {\n+ return requestParameters;\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.common.util.StreamUtil;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.connections.httpclient.HttpClientProvider;\n+import org.keycloak.constants.AdapterConstants;\n+import org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.jose.jws.JWSInputException;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.representations.JsonWebToken;\n+import org.keycloak.services.Urls;\n+import org.keycloak.services.clientpolicy.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.util.JsonSerialization;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+import com.fasterxml.jackson.core.type.TypeReference;\n+import com.fasterxml.jackson.databind.JsonNode;\n+\n+public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider {\n+\n+ private static final Logger logger = Logger.getLogger(SecureRequestObjectExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public static final String INVALID_REQUEST_OBJECT = \"invalid_request_object\";\n+\n+ public SecureRequestObjectExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ AuthorizationRequestContext authorizationRequestContext = (AuthorizationRequestContext)context;\n+ executeOnAuthorizationRequest(authorizationRequestContext.getparsedResponseType(),\n+ authorizationRequestContext.getAuthorizationEndpointRequest(),\n+ authorizationRequestContext.getRedirectUri(),\n+ authorizationRequestContext.getRequestParameters());\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private void executeOnAuthorizationRequest(\n+ OIDCResponseType parsedResponseType,\n+ AuthorizationEndpointRequest request,\n+ String redirectUri,\n+ MultivaluedMap<String, String> params) throws ClientPolicyException {\n+ ClientPolicyLogger.log(logger, \"Authz Endpoint - authz request\");\n+\n+ if (params == null) {\n+ ClientPolicyLogger.log(logger, \"request parameter not exist.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameters\");\n+ }\n+\n+ String requestParam = params.getFirst(OIDCLoginProtocol.REQUEST_PARAM);\n+ String requestUriParam = params.getFirst(OIDCLoginProtocol.REQUEST_URI_PARAM);\n+\n+ // check whether whether request object exists\n+ if (requestParam == null && requestUriParam == null) {\n+ ClientPolicyLogger.log(logger, \"request object not exist.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter\");\n+ }\n+\n+ JsonNode requestObject = (JsonNode)session.getAttribute(AuthzEndpointRequestParser.AUTHZ_REQUEST_OBJECT);\n+\n+ // check whether request object exists\n+ if (requestObject == null || requestObject.isEmpty()) {\n+ ClientPolicyLogger.log(logger, \"request object not exist.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter\");\n+ }\n+\n+ // check whether scope exists in both query parameter and request object\n+ if (params.getFirst(OIDCLoginProtocol.SCOPE_PARAM) == null || requestObject.get(OIDCLoginProtocol.SCOPE_PARAM) == null) {\n+ ClientPolicyLogger.log(logger, \"scope does not exists.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter : scope\");\n+ }\n+\n+ // check whether \"exp\" claim exists\n+ if (requestObject.get(\"exp\") == null) {\n+ ClientPolicyLogger.log(logger, \"exp claim not incuded.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Missing parameter : exp\");\n+ }\n+\n+ // check whether request object not expired\n+ long exp = requestObject.get(\"exp\").asLong();\n+ if (Time.currentTime() > exp) { // TODO: Time.currentTime() is int while exp is long...\n+ ClientPolicyLogger.log(logger, \"request object expired.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request Expired\");\n+ }\n+\n+ // check whether \"aud\" claim exists\n+ List<String> aud = new ArrayList<String>();\n+ JsonNode audience = requestObject.get(\"aud\");\n+ if (audience == null) {\n+ ClientPolicyLogger.log(logger, \"aud claim not incuded.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Missing parameter : aud\");\n+ }\n+ if (audience.isArray()) {\n+ for (JsonNode node : audience) aud.add(node.asText());\n+ } else {\n+ aud.add(audience.asText());\n+ }\n+ if (aud.isEmpty()) {\n+ ClientPolicyLogger.log(logger, \"aud claim not incuded.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Missing parameter : aud\");\n+ }\n+\n+ // check whether \"aud\" claim points to this keycloak as authz server\n+ String iss = Urls.realmIssuer(session.getContext().getUri().getBaseUri(), session.getContext().getRealm().getName());\n+ if (!aud.contains(iss)) {\n+ ClientPolicyLogger.log(logger, \"aud not points to the intended realm.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Invalid parameter : aud\");\n+ }\n+\n+ // confirm whether all parameters in query string are included in the request object, and have the same values\n+ // argument \"request\" are parameters overridden by parameters in request object\n+ if (AuthzEndpointRequestParser.KNOWN_REQ_PARAMS.stream().filter(s->params.containsKey(s)).anyMatch(s->!isSameParameterIncluded(s, params.getFirst(s), requestObject))) {\n+ ClientPolicyLogger.log(logger, \"not all parameters in query string are included in the request object, and have the same values.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter\");\n+ }\n+\n+ ClientPolicyLogger.log(logger, \"Passed.\");\n+ }\n+\n+ private boolean isSameParameterIncluded(String param, String value, JsonNode requestObject) {\n+ if (param.equals(OIDCLoginProtocol.REQUEST_PARAM) || param.equals(OIDCLoginProtocol.REQUEST_URI_PARAM)) return true;\n+ if (requestObject.hasNonNull(param)) return requestObject.get(param).asText().equals(value);\n+ return false;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutorFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class SecureRequestObjectExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"secure-reqobj-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new SecureRequestObjectExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"The executor checks whether the client treats the request object in its authorization request by following Financial-grade API Security Profile : Read and Write API Security Profile.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "diff": "org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java", "diff": "@@ -21,8 +21,10 @@ import org.jboss.resteasy.annotations.cache.NoCache;\nimport javax.ws.rs.BadRequestException;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeyUtils;\nimport org.keycloak.common.util.PemUtils;\n+import org.keycloak.constants.AdapterConstants;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.crypto.AsymmetricSignatureSignerContext;\nimport org.keycloak.crypto.KeyType;\n@@ -35,8 +37,13 @@ import org.keycloak.jose.jwk.JSONWebKeySet;\nimport org.keycloak.jose.jwk.JWK;\nimport org.keycloak.jose.jwk.JWKBuilder;\nimport org.keycloak.jose.jws.JWSBuilder;\n+import org.keycloak.models.Constants;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.testsuite.rest.TestApplicationResourceProviderFactory;\n+import org.keycloak.util.JsonSerialization;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\n@@ -44,6 +51,7 @@ import javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\n+import java.io.IOException;\nimport java.security.InvalidAlgorithmParameterException;\nimport java.security.KeyPair;\nimport java.security.KeyPairGenerator;\n@@ -203,6 +211,26 @@ public class TestingOIDCEndpointsApplicationResource {\noidcRequest.put(OIDCLoginProtocol.MAX_AGE_PARAM, Integer.parseInt(maxAge));\n}\n+ setOidcRequest(oidcRequest, jwaAlgorithm);\n+ }\n+\n+ @GET\n+ @Path(\"/register-oidc-request\")\n+ @Produces(org.keycloak.utils.MediaType.APPLICATION_JWT)\n+ @NoCache\n+ public void registerOIDCRequest(@QueryParam(\"requestObject\") String encodedRequestObject, @QueryParam(\"jwaAlgorithm\") String jwaAlgorithm) {\n+ byte[] serializedRequestObject = Base64Url.decode(encodedRequestObject);\n+ AuthorizationEndpointRequestObject oidcRequest = null;\n+ try {\n+ oidcRequest = JsonSerialization.readValue(serializedRequestObject, AuthorizationEndpointRequestObject.class);\n+ } catch (IOException e) {\n+ throw new BadRequestException(\"deserialize request object failed : \" + e.getMessage());\n+ }\n+\n+ setOidcRequest(oidcRequest, jwaAlgorithm);\n+ }\n+\n+ private void setOidcRequest(Object oidcRequest, String jwaAlgorithm) {\nif (!isSupportedAlgorithm(jwaAlgorithm)) throw new BadRequestException(\"Unknown argument: \" + jwaAlgorithm);\nif (\"none\".equals(jwaAlgorithm)) {\n@@ -252,7 +280,6 @@ public class TestingOIDCEndpointsApplicationResource {\nreturn ret;\n}\n-\n@GET\n@Path(\"/get-oidc-request\")\n@Produces(org.keycloak.utils.MediaType.APPLICATION_JWT)\n@@ -275,4 +302,194 @@ public class TestingOIDCEndpointsApplicationResource {\npublic List<String> getSectorIdentifierRedirectUris() {\nreturn clientData.getSectorIdentifierRedirectUris();\n}\n+\n+ public static class AuthorizationEndpointRequestObject extends JsonWebToken {\n+\n+ @JsonProperty(OIDCLoginProtocol.CLIENT_ID_PARAM)\n+ String clientId;\n+\n+ @JsonProperty(OIDCLoginProtocol.RESPONSE_TYPE_PARAM)\n+ String responseType;\n+\n+ @JsonProperty(OIDCLoginProtocol.RESPONSE_MODE_PARAM)\n+ String responseMode;\n+\n+ @JsonProperty(OIDCLoginProtocol.REDIRECT_URI_PARAM)\n+ String redirectUriParam;\n+\n+ @JsonProperty(OIDCLoginProtocol.STATE_PARAM)\n+ String state;\n+\n+ @JsonProperty(OIDCLoginProtocol.SCOPE_PARAM)\n+ String scope;\n+\n+ @JsonProperty(OIDCLoginProtocol.LOGIN_HINT_PARAM)\n+ String loginHint;\n+\n+ @JsonProperty(OIDCLoginProtocol.PROMPT_PARAM)\n+ String prompt;\n+\n+ @JsonProperty(OIDCLoginProtocol.NONCE_PARAM)\n+ String nonce;\n+\n+ Integer max_age;\n+\n+ @JsonProperty(OIDCLoginProtocol.UI_LOCALES_PARAM)\n+ String uiLocales;\n+\n+ @JsonProperty(OIDCLoginProtocol.ACR_PARAM)\n+ String acr;\n+\n+ @JsonProperty(OAuth2Constants.DISPLAY)\n+ String display;\n+\n+ @JsonProperty(OIDCLoginProtocol.CODE_CHALLENGE_PARAM)\n+ String codeChallenge;\n+\n+ @JsonProperty(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM)\n+ String codeChallengeMethod;\n+\n+ @JsonProperty(AdapterConstants.KC_IDP_HINT)\n+ String idpHint;\n+\n+ @JsonProperty(Constants.KC_ACTION)\n+ String action;\n+\n+ public String getClientId() {\n+ return clientId;\n+ }\n+\n+ public void setClientId(String clientId) {\n+ this.clientId = clientId;\n+ }\n+\n+ public String getResponseType() {\n+ return responseType;\n+ }\n+\n+ public void setResponseType(String responseType) {\n+ this.responseType = responseType;\n+ }\n+\n+ public String getResponseMode() {\n+ return responseMode;\n+ }\n+\n+ public void setResponseMode(String responseMode) {\n+ this.responseMode = responseMode;\n+ }\n+\n+ public String getRedirectUriParam() {\n+ return redirectUriParam;\n+ }\n+\n+ public void setRedirectUriParam(String redirectUriParam) {\n+ this.redirectUriParam = redirectUriParam;\n+ }\n+\n+ public String getState() {\n+ return state;\n+ }\n+\n+ public void setState(String state) {\n+ this.state = state;\n+ }\n+\n+ public String getScope() {\n+ return scope;\n+ }\n+\n+ public void setScope(String scope) {\n+ this.scope = scope;\n+ }\n+\n+ public String getLoginHint() {\n+ return loginHint;\n+ }\n+\n+ public void setLoginHint(String loginHint) {\n+ this.loginHint = loginHint;\n+ }\n+\n+ public String getPrompt() {\n+ return prompt;\n+ }\n+\n+ public void setPrompt(String prompt) {\n+ this.prompt = prompt;\n+ }\n+\n+ public String getNonce() {\n+ return nonce;\n+ }\n+\n+ public void getNonce(String nonce) {\n+ this.nonce = nonce;\n+ }\n+\n+ public Integer getMax_age() {\n+ return max_age;\n+ }\n+\n+ public void setMax_age(Integer max_age) {\n+ this.max_age = max_age;\n+ }\n+\n+ public String getUiLocales() {\n+ return uiLocales;\n+ }\n+\n+ public void setUiLocales(String uiLocales) {\n+ this.uiLocales = uiLocales;\n+ }\n+\n+ public String getAcr() {\n+ return acr;\n+ }\n+\n+ public void setAcr(String acr) {\n+ this.acr = acr;\n+ }\n+\n+ public String getCodeChallenge() {\n+ return codeChallenge;\n+ }\n+\n+ public void setCodeChallenge(String codeChallenge) {\n+ this.codeChallenge = codeChallenge;\n+ }\n+\n+ public String getCodeChallengeMethod() {\n+ return codeChallengeMethod;\n+ }\n+\n+ public void setCodeChallengeMethod(String codeChallengeMethod) {\n+ this.codeChallengeMethod = codeChallengeMethod;\n+ }\n+\n+ public String getDisplay() {\n+ return display;\n+ }\n+\n+ public void setDisplay(String display) {\n+ this.display = display;\n+ }\n+\n+ public String getIdpHint() {\n+ return idpHint;\n+ }\n+\n+ public void setIdpHint(String idpHint) {\n+ this.idpHint = idpHint;\n+ }\n+\n+ public String getAction() {\n+ return action;\n+ }\n+\n+ public void setAction(String action) {\n+ this.action = action;\n+ }\n+\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestOIDCEndpointsApplicationResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestOIDCEndpointsApplicationResource.java", "diff": "@@ -60,6 +60,11 @@ public interface TestOIDCEndpointsApplicationResource {\n@QueryParam(\"redirectUri\") String redirectUri, @QueryParam(\"maxAge\") String maxAge,\n@QueryParam(\"jwaAlgorithm\") String jwaAlgorithm);\n+ @GET\n+ @Path(\"/register-oidc-request\")\n+ @Produces(org.keycloak.utils.MediaType.APPLICATION_JWT)\n+ void registerOIDCRequest(@QueryParam(\"requestObject\") String encodedRequestObject, @QueryParam(\"jwaAlgorithm\") String jwaAlgorithm);\n+\n@GET\n@Path(\"/get-oidc-request\")\n@Produces(org.keycloak.utils.MediaType.APPLICATION_JWT)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "diff": "@@ -23,6 +23,8 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport java.io.IOException;\n+import java.net.URI;\n+import java.net.URISyntaxException;\nimport java.security.MessageDigest;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n@@ -53,9 +55,12 @@ import org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.jose.jws.Algorithm;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\n@@ -69,6 +74,7 @@ import org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\n+import org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\n@@ -76,11 +82,16 @@ import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvide\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n+import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\n+import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n+import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\n+import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestClientAuthenticationExecutorFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestPKCEEnforceExecutorFactory;\n@@ -90,6 +101,7 @@ import com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.keycloak.testsuite.util.ServerURLs;\n+import org.keycloak.util.JsonSerialization;\n@EnableFeature(value = Profile.Feature.CLIENT_POLICIES, skipRestart = true)\npublic class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n@@ -108,6 +120,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nstatic final String SECURERESPONSETYPE_EXECUTOR_NAME = \"SecureResponseTypeExecutor\";\n+ static final String SECUREREQUESTOBJECT_EXECUTOR_NAME = \"SecureRequestObjectExecutor\";\nClientRegistration reg;\n@@ -656,6 +669,162 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSecureRequestObjectExecutor() throws ClientRegistrationException, ClientPolicyException, URISyntaxException, IOException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(CLIENTROLES_CONDITION_NAME, ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role\")));\n+ });\n+ registerCondition(CLIENTROLES_CONDITION_NAME, policyName);\n+ logger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_NAME);\n+\n+ createExecutor(SECUREREQUESTOBJECT_EXECUTOR_NAME, SecureRequestObjectExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(SECUREREQUESTOBJECT_EXECUTOR_NAME, policyName);\n+ logger.info(\"... Registered Executor : \" + SECUREREQUESTOBJECT_EXECUTOR_NAME);\n+\n+ String clientId = \"Zahlungs-App\";\n+ String clientSecret = \"secret\";\n+ String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ String[] defaultRoles = {\"sample-client-role\"};\n+ clientRep.setDefaultRoles(defaultRoles);\n+ clientRep.setSecret(clientSecret);\n+ });\n+\n+ try {\n+ oauth.clientId(clientId);\n+ AuthorizationEndpointRequestObject requestObject;\n+\n+ // check whether whether request object exists\n+ oauth.request(null);\n+ oauth.requestUri(null);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Invalid parameter\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether request_uri is https scheme\n+ // cannot test because existing AuthorizationEndpoint check and return error before executing client policy\n+\n+ // check whether request object can be retrieved from request_uri\n+ // cannot test because existing AuthorizationEndpoint check and return error before executing client policy\n+\n+ // check whether request object can be parsed successfully\n+ // cannot test because existing AuthorizationEndpoint check and return error before executing client policy\n+\n+ // check whether scope exists in both query parameter and request object\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.setScope(null);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, true);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter : scope\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether \"exp\" claim exists\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.exp(null);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter : exp\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether request object not expired\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.exp(Long.valueOf(0));\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, true);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Request Expired\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether \"aud\" claim exists\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.audience((String)null);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter : aud\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether \"aud\" claim points to this keycloak as authz server\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.audience(suiteContext.getAuthServerInfo().getContextRoot().toString());\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, true);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Invalid parameter : aud\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // confirm whether all parameters in query string are included in the request object, and have the same values\n+ // argument \"request\" are parameters overridden by parameters in request object\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.setState(\"notmatchstate\");\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Invalid parameter\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // valid request object\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, true);\n+\n+ successfulLoginAndLogout(clientId, clientSecret);\n+ } finally {\n+ deleteClientByAdmin(cid);\n+ }\n+\n+ }\n+\n+ private AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\n+ AuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\n+ requestObject.id(KeycloakModelUtils.generateId());\n+ requestObject.iat(Long.valueOf(Time.currentTime()));\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(Long.valueOf(0));\n+ requestObject.setClientId(clientId);\n+ requestObject.setResponseType(\"code\");\n+ requestObject.setRedirectUriParam(oauth.getRedirectUri());\n+ requestObject.setScope(\"openid\");\n+ String scope = KeycloakModelUtils.generateId();\n+ oauth.stateParamHardcoded(scope);\n+ requestObject.setState(scope);\n+ requestObject.setMax_age(Integer.valueOf(600));\n+ requestObject.setOtherClaims(\"custom_claim_ein\", \"rot\");\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+ return requestObject;\n+ }\n+\n+ private void registerRequestObject(AuthorizationEndpointRequestObject requestObject, String clientId, Algorithm sigAlg, boolean isUseRequestUri) throws URISyntaxException, IOException {\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+\n+ // Set required signature for request_uri\n+ // use and set jwks_url\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectSignatureAlg(sigAlg);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseJwksUrl(true);\n+ String jwksUrl = TestApplicationResourceUrls.clientJwksUri();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setJwksUrl(jwksUrl);\n+ clientResource.update(clientRep);\n+\n+ oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+\n+ // generate and register client keypair\n+ oidcClientEndpointsResource.generateKeys(sigAlg.name());\n+\n+ // register request object\n+ byte[] contentBytes = JsonSerialization.writeValueAsBytes(requestObject);\n+ String encodedRequestObject = Base64Url.encode(contentBytes);\n+ oidcClientEndpointsResource.registerOIDCRequest(encodedRequestObject, sigAlg.name());\n+\n+ if (isUseRequestUri) {\n+ oauth.request(null);\n+ oauth.requestUri(TestApplicationResourceUrls.clientRequestUri());\n+ } else {\n+ oauth.requestUri(null);\n+ oauth.request(oidcClientEndpointsResource.getOIDCRequest());\n+ }\n+ }\n+\nprivate void setupPolicyAcceptableAuthType(String policyName) {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14204 FAPI-RW Client Policy - Executor : Enforce Request Object satisfying high security level
339,364
25.09.2020 19:32:45
-7,200
fbe18e67c3f6c103070781ddc84444d2cb3fcef9
KeycloakPromise sometimes doesn't work
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "}\n}\n- function toKeycloakPromise(promise) {\n- promise.__proto__ = KeycloakPromise.prototype;\n- return promise;\n- }\n-\n- function KeycloakPromise(executor) {\n- return toKeycloakPromise(new Promise(executor));\n- }\n-\n- KeycloakPromise.prototype = Object.create(Promise.prototype);\n- KeycloakPromise.prototype.constructor = KeycloakPromise;\n-\n- KeycloakPromise.prototype.success = function(callback) {\n- logPromiseDeprecation();\n-\n- var promise = this.then(function handleSuccess(value) {\n- callback(value);\n- });\n-\n- return toKeycloakPromise(promise);\n- };\n-\n- KeycloakPromise.prototype.error = function(callback) {\n- logPromiseDeprecation();\n-\n- var promise = this.catch(function handleError(error) {\n- callback(error);\n- });\n-\n- return toKeycloakPromise(promise);\n- };\n-\nfunction Keycloak (config) {\nif (!(this instanceof Keycloak)) {\nreturn new Keycloak(config);\np.reject(result);\n}\n};\n- p.promise = new KeycloakPromise(function(resolve, reject) {\n+ p.promise = new Promise(function(resolve, reject) {\np.resolve = resolve;\np.reject = reject;\n});\n+\n+ p.promise.success = function(callback) {\n+ logPromiseDeprecation();\n+\n+ this.then(function handleSuccess(value) {\n+ callback(value);\n+ });\n+\n+ return this;\n+ }\n+\n+ p.promise.error = function(callback) {\n+ logPromiseDeprecation();\n+\n+ this.catch(function handleError(error) {\n+ callback(error);\n+ });\n+\n+ return this;\n+ }\n+\nreturn p;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java", "diff": "@@ -708,9 +708,9 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n@Test\npublic void testRefreshTokenWithDeprecatedPromiseHandles() {\nString refreshWithDeprecatedHandles = \"var callback = arguments[arguments.length - 1];\" +\n- \" window.keycloak.updateToken(9999).then(function (refreshed) {\" +\n+ \" window.keycloak.updateToken(9999).success(function (refreshed) {\" +\n\" callback('Success handle');\" +\n- \" }).catch(function () {\" +\n+ \" }).error(function () {\" +\n\" callback('Error handle');\" +\n\" });\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15721 KeycloakPromise sometimes doesn't work
339,465
25.09.2020 16:50:58
-7,200
10859ebfc39255a3b7ae74c2b034ea1601a725e9
Disable clustering for 'dev' profile. Remove cluster.xml file from quarkus distribution packaging
[ { "change_type": "MODIFY", "old_path": "distribution/server-x/assembly.xml", "new_path": "distribution/server-x/assembly.xml", "diff": "<outputDirectory/>\n<filtered>true</filtered>\n</file>\n+ <file>\n+ <source>target/keycloak-quarkus-server/default-clustered-cache.xml</source>\n+ <outputDirectory>conf</outputDirectory>\n+ <destName>clustered-cache.xml</destName>\n+ </file>\n+ <file>\n+ <source>target/keycloak-quarkus-server/default-local-cache.xml</source>\n+ <outputDirectory>conf</outputDirectory>\n+ <destName>local-cache.xml</destName>\n+ </file>\n</files>\n</assembly>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-x/pom.xml", "new_path": "distribution/server-x/pom.xml", "diff": "<type>zip</type>\n<outputDirectory>target/</outputDirectory>\n</artifactItem>\n+ <artifactItem>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-quarkus-server</artifactId>\n+ <type>jar</type>\n+ <outputDirectory>target/keycloak-quarkus-server</outputDirectory>\n+ </artifactItem>\n</artifactItems>\n</configuration>\n</execution>\n" }, { "change_type": "DELETE", "old_path": "distribution/server-x/src/main/content/conf/cluster.xml", "new_path": null, "diff": "-<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n-<!--\n- ~ Copyright 2019 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<infinispan\n- xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"urn:infinispan:config:10.1 http://www.infinispan.org/schemas/infinispan-config-10.1.xsd\"\n- xmlns=\"urn:infinispan:config:10.1\">\n-\n- <!-- Distributed Cache Container Configuration-->\n- <cache-container name=\"keycloak\">\n- <transport lock-timeout=\"60000\"/>\n- <local-cache name=\"realms\">\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <local-cache name=\"users\">\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <distributed-cache name=\"sessions\" owners=\"1\"/>\n- <distributed-cache name=\"authenticationSessions\" owners=\"1\"/>\n- <distributed-cache name=\"offlineSessions\" owners=\"1\"/>\n- <distributed-cache name=\"clientSessions\" owners=\"1\"/>\n- <distributed-cache name=\"offlineClientSessions\" owners=\"1\"/>\n- <distributed-cache name=\"loginFailures\" owners=\"1\"/>\n- <local-cache name=\"authorization\">\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <replicated-cache name=\"work\"/>\n- <local-cache name=\"keys\">\n- <expiration max-idle=\"3600000\"/>\n- <memory>\n- <object size=\"1000\"/>\n- </memory>\n- </local-cache>\n- <distributed-cache name=\"actionTokens\" owners=\"2\">\n- <expiration max-idle=\"-1\" interval=\"300000\"/>\n- <memory>\n- <object size=\"-1\"/>\n- </memory>\n- </distributed-cache>\n- </cache-container>\n-\n- <!-- Local Cache Container Configuration -->\n- <!--\n- <cache-container name=\"keycloak\">\n- <local-cache name=\"default\">\n- <transaction transaction-manager-lookup=\"org.infinispan.transaction.lookup.JBossStandaloneJTAManagerLookup\"/>\n- </local-cache>\n- <local-cache name=\"realms\">\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <local-cache name=\"users\">\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <local-cache name=\"sessions\"/>\n- <local-cache name=\"authenticationSessions\"/>\n- <local-cache name=\"offlineSessions\"/>\n- <local-cache name=\"clientSessions\"/>\n- <local-cache name=\"offlineClientSessions\"/>\n- <local-cache name=\"loginFailures\"/>\n- <local-cache name=\"work\"/>\n- <local-cache name=\"authorization\">\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <local-cache name=\"keys\">\n- <expiration max-idle=\"3600000\"/>\n- <memory>\n- <object size=\"10000\"/>\n- </memory>\n- </local-cache>\n- <local-cache name=\"actionTokens\">\n- <expiration max-idle=\"-1\" interval=\"300000\"/>\n- <memory>\n- <object size=\"-1\"/>\n- </memory>\n- </local-cache>\n- </cache-container>\n- -->\n-</infinispan>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<version>${project.version}</version>\n</dependency>\n+ <!-- Quarkus -->\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-quarkus-server</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-quarkus-server-deployment</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-quarkus-server-app</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+\n<!-- Openshift -->\n<dependency>\n<groupId>com.openshift</groupId>\n<modules>\n<module>quarkus</module>\n</modules>\n- <dependencyManagement>\n- <dependencies>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-quarkus-server</artifactId>\n- <version>${project.version}</version>\n- </dependency>\n- </dependencies>\n- </dependencyManagement>\n</profile>\n</profiles>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/deployment/pom.xml", "new_path": "quarkus/deployment/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-quarkus-server</artifactId>\n- <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -21,11 +21,8 @@ import static org.keycloak.configuration.PropertyMapper.createWithDefault;\nimport static org.keycloak.configuration.PropertyMapper.forBuildTimeProperty;\nimport java.util.List;\n-import java.util.Map;\n-import java.util.function.Predicate;\nimport java.util.stream.Collectors;\n-import com.google.common.base.Ascii;\nimport io.quarkus.runtime.configuration.ProfileManager;\nimport io.smallrye.config.ConfigSourceInterceptorContext;\nimport io.smallrye.config.ConfigValue;\n@@ -40,6 +37,7 @@ public final class PropertyMappers {\nconfigureDatabasePropertyMappers();\nconfigureHttpPropertyMappers();\nconfigureProxyMappers();\n+ configureClustering();\n}\nprivate static void configureHttpPropertyMappers() {\n@@ -133,6 +131,19 @@ public final class PropertyMappers {\ncreateWithDefault(\"db.pool.max-size\", \"quarkus.datasource.jdbc.max-size\", String.valueOf(100), \"The maximum size of the connection pool.\");\n}\n+ private static void configureClustering() {\n+ createWithDefault(\"cluster.enabled\", \"kc.spi.connections-infinispan.default.clustered\", \"placeholder\", (value, context) -> {\n+ if (\"true\".equals(value) || \"false\".equals(value)) {\n+ return value;\n+ }\n+\n+ // Clustering is disabled by default for the \"dev\" profile. Otherwise enabled\n+ value = (\"dev\".equalsIgnoreCase(ProfileManager.getActiveProfile())) ? \"false\" : \"true\";\n+ return value;\n+\n+ }, \"Enables Clustering. Possible values are 'true' or 'false'.\");\n+ }\n+\nstatic ConfigValue getValue(ConfigSourceInterceptorContext context, String name) {\nreturn PropertyMapper.MAPPERS.getOrDefault(name, PropertyMapper.IDENTITY)\n.getOrDefault(name, context, context.proceed(name));\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusCacheManagerProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusCacheManagerProvider.java", "diff": "@@ -42,7 +42,9 @@ public final class QuarkusCacheManagerProvider implements ManagedCacheManagerPro\nprivate static final Logger log = Logger.getLogger(QuarkusCacheManagerProvider.class);\n- private static final String DEFAULT_CONFIGURATION_FILE_NAME = \"cluster.xml\";\n+ // Configuration files from the distribution\n+ private static final String DEFAULT_CLUSTER_CONFIGURATION_FILE = \"clustered-cache.xml\";\n+ private static final String DEFAULT_LOCAL_CONFIGURATION_FILE = \"local-cache.xml\";\n@Override\npublic <C> C getCacheManager(Config.Scope config) {\n@@ -70,38 +72,39 @@ public final class QuarkusCacheManagerProvider implements ManagedCacheManagerPro\nif (homeDir == null) {\nlog.warn(\"Keycloak home directory not set.\");\n- return loadDefaultConfiguration(config);\n+ return loadDefaultConfiguration(config, \"default-clustered-cache.xml\", \"default-local-cache.xml\");\n}\n- Path configPath = Paths.get(homeDir + \"/conf/\" + getConfigFileName(config));\n+ String pathPrefix = homeDir + \"/conf/\";\n+\n+ // Always try to use \"configFile\" if explicitly specified\n+ String configFile = config.get(\"configFile\");\n+ if (configFile != null) {\n+ Path configPath = Paths.get(pathPrefix + configFile);\nif (configPath.toFile().exists()) {\n- log.debugf(\"Loading cluster configuration from %s\", configPath);\n+ log.infof(\"Loading cache configuration from %s\", configPath);\nreturn FileLookupFactory.newInstance()\n.lookupFileStrict(configPath.toUri(), Thread.currentThread().getContextClassLoader());\n+ } else {\n+ log.warnf(\"Cache configuration file does not exists at %s . Fallback to the default configuration file\", configPath);\n+ }\n}\n- log.infof(\"Clustering configuration file not found at %s.\", configPath);\n-\n- return loadDefaultConfiguration(config);\n+ return loadDefaultConfiguration(config, pathPrefix + DEFAULT_CLUSTER_CONFIGURATION_FILE, pathPrefix + DEFAULT_LOCAL_CONFIGURATION_FILE);\n}\n- private InputStream loadDefaultConfiguration(Config.Scope config) throws FileNotFoundException {\n+ private InputStream loadDefaultConfiguration(Config.Scope config, String defaultClusterConfigFile, String defaultLocalConfigFile) throws FileNotFoundException {\nif (config.getBoolean(\"clustered\", false)) {\n- log.debugf(\"Using default clustered cache configuration.\");\n+ log.infof(\"Using default clustered cache configuration from file %s\", defaultClusterConfigFile);\nreturn FileLookupFactory.newInstance()\n- .lookupFileStrict(\"default-clustered-cache.xml\", Thread.currentThread().getContextClassLoader());\n+ .lookupFileStrict(defaultClusterConfigFile, Thread.currentThread().getContextClassLoader());\n}\n- log.debug(\"Using default local cache configuration.\");\n+ log.infof(\"Using default local cache configuration from file %s\", defaultLocalConfigFile);\nreturn FileLookupFactory.newInstance()\n- .lookupFileStrict(\"default-local-cache.xml\", Thread.currentThread().getContextClassLoader());\n- }\n-\n- private String getConfigFileName(Config.Scope config) {\n- String configFile = config.get(\"configFile\");\n- return configFile == null ? DEFAULT_CONFIGURATION_FILE_NAME : configFile;\n+ .lookupFileStrict(defaultLocalConfigFile, Thread.currentThread().getContextClassLoader());\n}\nprivate void configureTransportStack(Config.Scope config, ConfigurationBuilderHolder builder) {\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/resources/default-clustered-cache.xml", "new_path": "quarkus/runtime/src/main/resources/default-clustered-cache.xml", "diff": "<infinispan\nxmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"urn:infinispan:config:9.4 http://www.infinispan.org/schemas/infinispan-config-9.4.xsd\"\n- xmlns=\"urn:infinispan:config:9.4\">\n+ xsi:schemaLocation=\"urn:infinispan:config:10.1 http://www.infinispan.org/schemas/infinispan-config-10.1.xsd\"\n+ xmlns=\"urn:infinispan:config:10.1\">\n<cache-container name=\"keycloak\">\n<transport lock-timeout=\"60000\"/>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/resources/default-local-cache.xml", "new_path": "quarkus/runtime/src/main/resources/default-local-cache.xml", "diff": "<infinispan\nxmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"urn:infinispan:config:9.4 http://www.infinispan.org/schemas/infinispan-config-9.4.xsd\"\n- xmlns=\"urn:infinispan:config:9.4\">\n+ xsi:schemaLocation=\"urn:infinispan:config:10.1 http://www.infinispan.org/schemas/infinispan-config-10.1.xsd\"\n+ xmlns=\"urn:infinispan:config:10.1\">\n<cache-container name=\"keycloak\">\n<local-cache name=\"default\">\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "diff": "@@ -234,6 +234,23 @@ public class ConfigurationTest {\nAssert.assertEquals(\"foo-val3\", config.getConfigValue(\"quarkus.datasource.bar\").getValue());\n}\n+ @Test\n+ public void testClusterConfig() {\n+ // Cluster enabled by default, but disabled for the \"dev\" profile\n+ Assert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+ System.setProperty(\"kc.profile\", \"dev\");\n+ Assert.assertFalse(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+\n+ // If explicitly set, then it is always used regardless of the profile\n+ System.clearProperty(\"kc.profile\");\n+ System.setProperty(\"kc.config.args\", \"--cluster-enabled=true\");\n+\n+ Assert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+ System.setProperty(\"kc.profile\", \"dev\");\n+ Assert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+\n+ }\n+\nprivate Config.Scope initConfig(String... scope) {\nConfig.init(new MicroProfileConfigProvider(createConfig()));\nreturn Config.scope(scope);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/pom.xml", "new_path": "quarkus/server/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-quarkus-server</artifactId>\n- <version>${project.version}</version>\n</dependency>\n<!-- This dependency should not be here but due to the structure of the modules we need to make sure it is built\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-quarkus-server-deployment</artifactId>\n- <version>${project.version}</version>\n<scope>compile</scope>\n<exclusions>\n<exclusion>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15631 Disable clustering for 'dev' profile. Remove cluster.xml file from quarkus distribution packaging
339,513
01.10.2020 15:49:06
-32,400
eac334124175156a762bff0dd6d4e56f02c9c46e
Authorization Server Metadata for the URL of the authorization server's JWK Set [JWK] document
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -94,7 +94,11 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setIntrospectionEndpoint(backendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"token\").path(TokenEndpoint.class, \"introspect\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\nconfig.setUserinfoEndpoint(backendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"issueUserInfo\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\nconfig.setLogoutEndpoint(frontendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"logout\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\n- config.setJwksUri(backendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"certs\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\n+ URI jwksUri = backendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"certs\").build(realm.getName(),\n+ OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ if (isHttps(jwksUri)) {\n+ config.setJwksUri(jwksUri.toString());\n+ }\nconfig.setCheckSessionIframe(frontendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"getLoginStatusIframe\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\nconfig.setRegistrationEndpoint(RealmsResource.clientRegistrationUrl(backendUriInfo).path(ClientRegistrationService.class, \"provider\").build(realm.getName(), OIDCClientRegistrationProviderFactory.ID).toString());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -183,6 +183,8 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\ntry {\nOIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client, \"http://localhost:8180/auth\");\n+ assertNull(oidcConfig.getJwksUri());\n+\n// Token Revocation\nassertNull(oidcConfig.getRevocationEndpoint());\nAssert.assertNull(oidcConfig.getRevocationEndpointAuthMethodsSupported());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15779 Authorization Server Metadata for the URL of the authorization server's JWK Set [JWK] document
339,406
13.09.2020 10:56:32
-7,200
66dfa32cd569a7416de21b4dc04db212e8fccce5
Fix the setting of the lifespan for cache entries. This bug caused that jobs were no longer executed after temporary network partition in multinode setup, because the cluster based locks used for the coordination were never released.
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProviderFactory.java", "diff": "@@ -150,9 +150,9 @@ public class InfinispanClusterProviderFactory implements ClusterProviderFactory\ntry {\nV result;\nif (taskTimeoutInSeconds > 0) {\n- result = (V) crossDCAwareCacheFactory.getCache().putIfAbsent(key, value);\n- } else {\nresult = (V) crossDCAwareCacheFactory.getCache().putIfAbsent(key, value, taskTimeoutInSeconds, TimeUnit.SECONDS);\n+ } else {\n+ result = (V) crossDCAwareCacheFactory.getCache().putIfAbsent(key, value);\n}\nresultRef.set(result);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14302 Fix the setting of the lifespan for cache entries. This bug caused that jobs were no longer executed after temporary network partition in multinode setup, because the cluster based locks used for the coordination were never released.
339,454
01.10.2020 23:50:25
-7,200
802a670cc51566151fb82d9787ab30124b577522
have a factory like approach for profile contexts
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileContext.java", "new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileContext.java", "diff": "@@ -26,6 +26,5 @@ public interface UserProfileContext {\nboolean isCreate();\nUserUpdateEvent getUpdateEvent();\n- UserProfile getCurrent();\n- UserProfile getUpdated();\n+ UserProfile getCurrentProfile();\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileProvider.java", "diff": "@@ -25,6 +25,6 @@ import org.keycloak.userprofile.validation.UserProfileValidationResult;\n*/\npublic interface UserProfileProvider extends Provider {\n- UserProfileValidationResult validate(UserProfileContext updateContext);\n+ UserProfileValidationResult validate(UserProfileContext updateContext, UserProfile updatedProfile);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java", "diff": "@@ -37,9 +37,8 @@ import org.keycloak.services.resources.AttributeFormDataProcessor;\nimport org.keycloak.services.validation.Validation;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.representations.IdpUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.utils.UserProfileUpdateHelper;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\nimport org.keycloak.userprofile.validation.UserUpdateEvent;\n@@ -112,9 +111,7 @@ public class IdpReviewProfileAuthenticator extends AbstractIdpAuthenticator {\nString oldEmail = userCtx.getEmail();\nString newEmail = updatedProfile.getFirstAttribute(UserModel.EMAIL);\n- DefaultUserProfileContext updateContext =\n- new DefaultUserProfileContext(UserUpdateEvent.IdpReview, new IdpUserProfile(userCtx), updatedProfile);\n- UserProfileValidationResult result = profileProvider.validate(updateContext);\n+ UserProfileValidationResult result = profileProvider.validate(DefaultUserProfileContext.forIdpReview(userCtx), updatedProfile);\nList<FormMessage> errors = Validation.getFormErrorsFromValidation(result);\nif (errors != null && !errors.isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java", "diff": "@@ -72,9 +72,8 @@ public class RegistrationProfile implements FormAction, FormActionFactory {\nUserProfileProvider userProfile = context.getSession().getProvider(UserProfileProvider.class, LegacyUserProfileProviderFactory.PROVIDER_ID);\ncontext.getEvent().detail(Details.REGISTER_METHOD, \"form\");\n- DefaultUserProfileContext updateContext = new DefaultUserProfileContext(UserUpdateEvent.RegistrationProfile, updatedProfile);\n- UserProfileValidationResult result = userProfile.validate(updateContext);\n+ UserProfileValidationResult result = userProfile.validate(DefaultUserProfileContext.forRegistrationProfile(), updatedProfile);\nList<FormMessage> errors = Validation.getFormErrorsFromValidation(result);\nif (errors.size() > 0) {\n@@ -98,10 +97,7 @@ public class RegistrationProfile implements FormAction, FormActionFactory {\npublic void success(FormContext context) {\nUserModel user = context.getUser();\nAttributeUserProfile updatedProfile = AttributeFormDataProcessor.toUserProfile(context.getHttpRequest().getDecodedFormParameters());\n-\n- DefaultUserProfileContext updateContext =\n- new DefaultUserProfileContext(UserUpdateEvent.RegistrationProfile, new UserModelUserProfile(user), updatedProfile);\n- UserProfileUpdateHelper.update(updateContext.getUpdateEvent(), context.getSession(), user, updatedProfile, false);\n+ UserProfileUpdateHelper.update(UserUpdateEvent.RegistrationProfile, context.getSession(), user, updatedProfile, false);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "diff": "@@ -82,8 +82,7 @@ public class RegistrationUserCreation implements FormAction, FormActionFactory {\nUserProfileProvider profileProvider = context.getSession().getProvider(UserProfileProvider.class, LegacyUserProfileProviderFactory.PROVIDER_ID);\ncontext.getEvent().detail(Details.REGISTER_METHOD, \"form\");\n- DefaultUserProfileContext updateContext = new DefaultUserProfileContext(UserUpdateEvent.RegistrationUserCreation, newProfile);\n- UserProfileValidationResult result = profileProvider.validate(updateContext);\n+ UserProfileValidationResult result = profileProvider.validate(DefaultUserProfileContext.forRegistrationUserCreation(), newProfile);\nList<FormMessage> errors = Validation.getFormErrorsFromValidation(result);\nif (context.getRealm().isRegistrationEmailAsUsername()) {\n@@ -128,10 +127,7 @@ public class RegistrationUserCreation implements FormAction, FormActionFactory {\nUserModel user = context.getSession().users().addUser(context.getRealm(), username);\nuser.setEnabled(true);\n-\n- DefaultUserProfileContext updateContext =\n- new DefaultUserProfileContext(UserUpdateEvent.RegistrationUserCreation, new UserModelUserProfile(user), updatedProfile);\n- UserProfileUpdateHelper.update(updateContext.getUpdateEvent(), context.getSession(), user, updatedProfile, false);\n+ UserProfileUpdateHelper.update(UserUpdateEvent.RegistrationUserCreation, context.getSession(), user, updatedProfile, false);\ncontext.getAuthenticationSession().setClientNote(OIDCLoginProtocol.LOGIN_HINT_PARAM, username);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "diff": "@@ -80,9 +80,7 @@ public class UpdateProfile implements RequiredActionProvider, RequiredActionFact\nString newEmail = updatedProfile.getFirstAttribute(UserModel.EMAIL);\nUserProfileProvider userProfile = context.getSession().getProvider(UserProfileProvider.class, LegacyUserProfileProviderFactory.PROVIDER_ID);\n- DefaultUserProfileContext updateContext =\n- new DefaultUserProfileContext(UserUpdateEvent.UpdateProfile, new UserModelUserProfile(user), updatedProfile);\n- UserProfileValidationResult result = userProfile.validate(updateContext);\n+ UserProfileValidationResult result = userProfile.validate(DefaultUserProfileContext.forUpdateProfile(user),updatedProfile);\nList<FormMessage> errors = Validation.getFormErrorsFromValidation(result);\nif (errors != null && !errors.isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -369,10 +369,8 @@ public class AccountFormService extends AbstractSecuredLocalService {\nevent.event(EventType.UPDATE_PROFILE).client(auth.getClient()).user(auth.getUser());\nUserProfileProvider profileProvider = session.getProvider(UserProfileProvider.class, LegacyUserProfileProviderFactory.PROVIDER_ID);\n- DefaultUserProfileContext updateContext =\n- new DefaultUserProfileContext(UserUpdateEvent.Account, new UserModelUserProfile(user), updatedProfile);\n- UserProfileValidationResult result = profileProvider.validate(updateContext);\n+ UserProfileValidationResult result = profileProvider.validate(DefaultUserProfileContext.forAccountService(user), updatedProfile);\nList<FormMessage> errors = Validation.getFormErrorsFromValidation(result);\nif (!errors.isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -48,11 +48,11 @@ import org.keycloak.services.util.ResolveRelative;\nimport org.keycloak.storage.ReadOnlyException;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\n+import org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.utils.UserProfileUpdateHelper;\nimport org.keycloak.userprofile.profile.representations.AccountUserRepresentationUserProfile;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.representations.UserModelUserProfile;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\nimport org.keycloak.userprofile.validation.UserUpdateEvent;\n@@ -175,11 +175,9 @@ public class AccountRestService {\nevent.event(EventType.UPDATE_PROFILE).client(auth.getClient()).user(auth.getUser());\n+ UserProfile updatedUser = new AccountUserRepresentationUserProfile(rep);\nUserProfileProvider profileProvider = session.getProvider(UserProfileProvider.class, LegacyUserProfileProviderFactory.PROVIDER_ID);\n- AccountUserRepresentationUserProfile updatedUser = new AccountUserRepresentationUserProfile(rep);\n- DefaultUserProfileContext updateContext =\n- new DefaultUserProfileContext(UserUpdateEvent.Account, new UserModelUserProfile(user), updatedUser);\n- UserProfileValidationResult result = profileProvider.validate(updateContext);\n+ UserProfileValidationResult result = profileProvider.validate(DefaultUserProfileContext.forAccountService(user), updatedUser);\nif (result.hasFailureOfErrorType(Messages.READ_ONLY_USERNAME))\nreturn ErrorResponse.error(Messages.READ_ONLY_USERNAME, Response.Status.BAD_REQUEST);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/LegacyUserProfileProvider.java", "new_path": "services/src/main/java/org/keycloak/userprofile/LegacyUserProfileProvider.java", "diff": "@@ -44,7 +44,7 @@ public class LegacyUserProfileProvider implements UserProfileProvider {\n}\n@Override\n- public UserProfileValidationResult validate(UserProfileContext updateContext) {\n+ public UserProfileValidationResult validate(UserProfileContext updateContext, UserProfile updatedProfile) {\nRealmModel realm = this.session.getContext().getRealm();\nValidationChainBuilder builder = ValidationChainBuilder.builder();\n@@ -64,7 +64,7 @@ public class LegacyUserProfileProvider implements UserProfileProvider {\naddUserCreationValidators(builder);\nbreak;\n}\n- return new UserProfileValidationResult(builder.build().validate(updateContext));\n+ return new UserProfileValidationResult(builder.build().validate(updateContext,updatedProfile));\n}\nprivate void addUserCreationValidators(ValidationChainBuilder builder) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/DefaultUserProfileContext.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/DefaultUserProfileContext.java", "diff": "package org.keycloak.userprofile.profile;\n+import org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileContext;\n+import org.keycloak.userprofile.profile.representations.IdpUserProfile;\n+import org.keycloak.userprofile.profile.representations.UserModelUserProfile;\n+import org.keycloak.userprofile.profile.representations.UserRepresentationUserProfile;\nimport org.keycloak.userprofile.validation.UserUpdateEvent;\n/**\n@@ -27,23 +33,37 @@ import org.keycloak.userprofile.validation.UserUpdateEvent;\npublic class DefaultUserProfileContext implements UserProfileContext {\nprivate boolean isCreated;\nprivate UserProfile currentUserProfile;\n- private UserProfile updatedUserProfile;\nprivate UserUpdateEvent userUpdateEvent;\n- public DefaultUserProfileContext(UserUpdateEvent userUpdateEvent, UserProfile updatedUserProfile) {\n+ private DefaultUserProfileContext(UserUpdateEvent userUpdateEvent, UserProfile currentUserProfile) {\nthis.userUpdateEvent = userUpdateEvent;\nthis.isCreated = false;\n- this.currentUserProfile = null;\n- this.updatedUserProfile = updatedUserProfile;\n+ this.currentUserProfile = currentUserProfile;\n}\n- public DefaultUserProfileContext(UserUpdateEvent userUpdateEvent, UserProfile currentUserProfile, UserProfile updatedUserProfile) {\n- this.userUpdateEvent = userUpdateEvent;\n- this.isCreated = true;\n- this.currentUserProfile = currentUserProfile;\n- this.updatedUserProfile = updatedUserProfile;\n+ public static DefaultUserProfileContext forIdpReview(SerializedBrokeredIdentityContext currentUser) {\n+ return new DefaultUserProfileContext(UserUpdateEvent.IdpReview, new IdpUserProfile(currentUser));\n+ }\n+\n+ public static DefaultUserProfileContext forUpdateProfile(UserModel currentUser) {\n+ return new DefaultUserProfileContext(UserUpdateEvent.UpdateProfile, new UserModelUserProfile(currentUser));\n+ }\n+\n+ public static DefaultUserProfileContext forAccountService(UserModel currentUser) {\n+ return new DefaultUserProfileContext(UserUpdateEvent.Account, new UserModelUserProfile(currentUser));\n}\n+ public static DefaultUserProfileContext forRegistrationUserCreation() {\n+ return new DefaultUserProfileContext(UserUpdateEvent.RegistrationUserCreation, null);\n+ }\n+\n+ public static DefaultUserProfileContext forRegistrationProfile() {\n+ return new DefaultUserProfileContext(UserUpdateEvent.RegistrationProfile, null);\n+ }\n+\n+ public static DefaultUserProfileContext forUserResource(UserRepresentation rep) {\n+ return new DefaultUserProfileContext(UserUpdateEvent.UserResource, new UserRepresentationUserProfile(rep));\n+ }\n@Override\npublic boolean isCreate() {\n@@ -51,15 +71,10 @@ public class DefaultUserProfileContext implements UserProfileContext {\n}\n@Override\n- public UserProfile getCurrent() {\n+ public UserProfile getCurrentProfile() {\nreturn currentUserProfile;\n}\n- @Override\n- public UserProfile getUpdated() {\n- return updatedUserProfile;\n- }\n-\n@Override\npublic UserUpdateEvent getUpdateEvent(){\nreturn userUpdateEvent;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/validation/StaticValidators.java", "new_path": "services/src/main/java/org/keycloak/userprofile/validation/StaticValidators.java", "diff": "@@ -41,16 +41,16 @@ public class StaticValidators {\npublic static BiFunction<String, UserProfileContext, Boolean> userNameExists(KeycloakSession session) {\nreturn (value, context) ->\n- !(context.getCurrent() != null\n- && !value.equals(context.getCurrent().getFirstAttribute(UserModel.USERNAME))\n+ !(context.getCurrentProfile() != null\n+ && !value.equals(context.getCurrentProfile().getFirstAttribute(UserModel.USERNAME))\n&& session.users().getUserByUsername(value, session.getContext().getRealm()) != null);\n}\npublic static BiFunction<String, UserProfileContext, Boolean> isUserMutable(RealmModel realm) {\nreturn (value, context) ->\n!(!realm.isEditUsernameAllowed()\n- && context.getCurrent() != null\n- && !value.equals(context.getCurrent().getFirstAttribute(UserModel.USERNAME))\n+ && context.getCurrentProfile() != null\n+ && !value.equals(context.getCurrentProfile().getFirstAttribute(UserModel.USERNAME))\n);\n}\n@@ -65,7 +65,7 @@ public class StaticValidators {\nRealmModel realm = session.getContext().getRealm();\nif (!realm.isDuplicateEmailsAllowed()) {\nUserModel userByEmail = session.users().getUserByEmail(value, realm);\n- return !(realm.isRegistrationEmailAsUsername() && userByEmail != null && context.getCurrent() != null && !userByEmail.getId().equals(context.getCurrent().getId()));\n+ return !(realm.isRegistrationEmailAsUsername() && userByEmail != null && context.getCurrentProfile() != null && !userByEmail.getId().equals(context.getCurrentProfile().getId()));\n}\nreturn true;\n};\n@@ -77,7 +77,7 @@ public class StaticValidators {\nif (!realm.isDuplicateEmailsAllowed()) {\nUserModel userByEmail = session.users().getUserByEmail(value, realm);\n// check for duplicated email\n- return !(userByEmail != null && (context.getCurrent() == null || !userByEmail.getId().equals(context.getCurrent().getId())));\n+ return !(userByEmail != null && (context.getCurrentProfile() == null || !userByEmail.getId().equals(context.getCurrentProfile().getId())));\n}\nreturn true;\n};\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/validation/ValidationChain.java", "new_path": "services/src/main/java/org/keycloak/userprofile/validation/ValidationChain.java", "diff": "package org.keycloak.userprofile.validation;\n+import org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileContext;\nimport java.util.ArrayList;\n@@ -32,17 +33,17 @@ public class ValidationChain {\nthis.attributeValidators = attributeValidators;\n}\n- public List<AttributeValidationResult> validate(UserProfileContext updateContext) {\n+ public List<AttributeValidationResult> validate(UserProfileContext updateContext, UserProfile updatedProfile) {\nList<AttributeValidationResult> overallResults = new ArrayList<>();\nfor (AttributeValidator attribute : attributeValidators) {\nList<ValidationResult> validationResults = new ArrayList<>();\nString attributeKey = attribute.attributeKey;\n- String attributeValue = updateContext.getUpdated().getFirstAttribute(attributeKey);\n+ String attributeValue = updatedProfile.getFirstAttribute(attributeKey);\nboolean attributeChanged = false;\nif (attributeValue != null) {\n- attributeChanged = updateContext.getCurrent() != null && !attributeValue.equals(updateContext.getCurrent().getFirstAttribute(attributeKey));\n+ attributeChanged = updateContext.getCurrentProfile() != null && !attributeValue.equals(updateContext.getCurrentProfile().getFirstAttribute(attributeKey));\nfor (Validator validator : attribute.validators) {\nvalidationResults.add(new ValidationResult(validator.function.apply(attributeValue, updateContext), validator.errorType));\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/userprofile/validation/ValidationChainTest.java", "new_path": "services/src/test/java/org/keycloak/userprofile/validation/ValidationChainTest.java", "diff": "@@ -18,6 +18,7 @@ public class ValidationChainTest {\nValidationChain testchain;\nUserProfile user;\nDefaultUserProfileContext updateContext;\n+ UserRepresentation rep = new UserRepresentation();\n@Before\npublic void setUp() throws Exception {\n@@ -27,7 +28,6 @@ public class ValidationChainTest {\n.addAttributeValidator().forAttribute(\"firstName\")\n.addValidationFunction(\"FIRST_NAME_FIELD_ERRORKEY\", (value, updateUserProfileContext) -> true).build();\n- UserRepresentation rep = new UserRepresentation();\n//default user content\nrep.singleAttribute(UserModel.FIRST_NAME, \"firstName\");\nrep.singleAttribute(UserModel.LAST_NAME, \"lastName\");\n@@ -35,15 +35,14 @@ public class ValidationChainTest {\nrep.singleAttribute(\"FAKE_FIELD\", \"content\");\nrep.singleAttribute(\"NULLABLE_FIELD\", null);\n- user = new UserRepresentationUserProfile(rep);\n- updateContext = new DefaultUserProfileContext(UserUpdateEvent.Account,null, user);\n+ updateContext = DefaultUserProfileContext.forRegistrationProfile();\n}\n@Test\npublic void validate() {\ntestchain = builder.build();\n- UserProfileValidationResult results = new UserProfileValidationResult(testchain.validate(updateContext));\n+ UserProfileValidationResult results = new UserProfileValidationResult(testchain.validate(updateContext, new UserRepresentationUserProfile(rep)));\nAssert.assertEquals(true, results.hasFailureOfErrorType(\"FAKE_FIELD_ERRORKEY\"));\nAssert.assertEquals(false, results.hasFailureOfErrorType(\"FIRST_NAME_FIELD_ERRORKEY\"));\nAssert.assertEquals(true, results.getValidationResults().stream().filter(o -> o.getField().equals(\"firstName\")).collect(Collectors.toList()).get(0).isValid());\n@@ -58,7 +57,7 @@ public class ValidationChainTest {\n.addAttributeValidator().forAttribute(\"FAKE_FIELD\")\n.addValidationFunction(\"FAKE_FIELD_ERRORKEY_2\", (value, updateUserProfileContext) -> false).build().build();\n- UserProfileValidationResult results = new UserProfileValidationResult(testchain.validate(updateContext));\n+ UserProfileValidationResult results = new UserProfileValidationResult(testchain.validate(updateContext, new UserRepresentationUserProfile(rep)));\nAssert.assertEquals(true, results.hasFailureOfErrorType(\"FAKE_FIELD_ERRORKEY_1\"));\nAssert.assertEquals(true, results.hasFailureOfErrorType(\"FAKE_FIELD_ERRORKEY_2\"));\nAssert.assertEquals(true, results.getValidationResults().stream().filter(o -> o.getField().equals(\"firstName\")).collect(Collectors.toList()).get(0).isValid());\n@@ -68,7 +67,7 @@ public class ValidationChainTest {\n@Test\npublic void emptyChain() {\n- UserProfileValidationResult results = new UserProfileValidationResult(ValidationChainBuilder.builder().build().validate(updateContext));\n+ UserProfileValidationResult results = new UserProfileValidationResult(ValidationChainBuilder.builder().build().validate(updateContext,new UserRepresentationUserProfile(rep) ));\nAssert.assertEquals(Collections.emptyList(), results.getValidationResults());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
have a factory like approach for profile contexts
339,454
02.10.2020 15:01:01
-7,200
7da619385ca021da0140a870ac936710b595c026
refactore userupdate helper api
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java", "diff": "@@ -39,9 +39,8 @@ import org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\nimport org.keycloak.userprofile.profile.representations.AttributeUserProfile;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -124,7 +123,7 @@ public class IdpReviewProfileAuthenticator extends AbstractIdpAuthenticator {\nreturn;\n}\n- UserProfileUpdateHelper.update(UserUpdateEvent.IdpReview, context.getSession(), new UserModelDelegate(null) {\n+ UserUpdateHelper.updateIdpReview(context.getRealm(), new UserModelDelegate(null) {\n@Override\npublic Map<String, List<String>> getAttributes() {\nreturn userCtx.getAttributes();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java", "diff": "@@ -38,11 +38,9 @@ import org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.profile.representations.AttributeUserProfile;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.representations.UserModelUserProfile;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport javax.ws.rs.core.MultivaluedMap;\nimport java.util.List;\n@@ -97,7 +95,7 @@ public class RegistrationProfile implements FormAction, FormActionFactory {\npublic void success(FormContext context) {\nUserModel user = context.getUser();\nAttributeUserProfile updatedProfile = AttributeFormDataProcessor.toUserProfile(context.getHttpRequest().getDecodedFormParameters());\n- UserProfileUpdateHelper.update(UserUpdateEvent.RegistrationProfile, context.getSession(), user, updatedProfile, false);\n+ UserUpdateHelper.updateRegistrationProfile(context.getRealm(), user, updatedProfile);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "diff": "@@ -41,11 +41,9 @@ import org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.profile.representations.AttributeUserProfile;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.representations.UserModelUserProfile;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport javax.ws.rs.core.MultivaluedMap;\nimport java.util.List;\n@@ -127,7 +125,7 @@ public class RegistrationUserCreation implements FormAction, FormActionFactory {\nUserModel user = context.getSession().users().addUser(context.getRealm(), username);\nuser.setEnabled(true);\n- UserProfileUpdateHelper.update(UserUpdateEvent.RegistrationUserCreation, context.getSession(), user, updatedProfile, false);\n+ UserUpdateHelper.updateRegistrationUserCreation(context.getRealm(), user, updatedProfile);\ncontext.getAuthenticationSession().setClientNote(OIDCLoginProtocol.LOGIN_HINT_PARAM, username);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "diff": "@@ -36,11 +36,9 @@ import org.keycloak.services.validation.Validation;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.profile.representations.AttributeUserProfile;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.representations.UserModelUserProfile;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -92,7 +90,7 @@ public class UpdateProfile implements RequiredActionProvider, RequiredActionFact\nreturn;\n}\n- UserProfileUpdateHelper.update(UserUpdateEvent.UpdateProfile, context.getSession(), user, updatedProfile);\n+ UserUpdateHelper.updateUserProfile(context.getRealm(), user, updatedProfile);\nif (result.hasAttributeChanged(UserModel.EMAIL)) {\nuser.setEmailVerified(false);\nevent.clone().event(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, newEmail).success();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -76,11 +76,9 @@ import org.keycloak.storage.ReadOnlyException;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.profile.representations.AttributeUserProfile;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.representations.UserModelUserProfile;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport org.keycloak.util.JsonSerialization;\nimport org.keycloak.utils.CredentialHelper;\n@@ -387,7 +385,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\ntry {\n- UserProfileUpdateHelper.update(UserUpdateEvent.Account, session, user, updatedProfile);\n+ UserUpdateHelper.updateAccount(realm, user, updatedProfile);\n} catch (ReadOnlyException e) {\nsetReferrerOnPage();\nreturn account.setError(Response.Status.BAD_REQUEST, Messages.READ_ONLY_USER).setProfileFormData(formData).createResponse(AccountPages.ACCOUNT);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -50,11 +50,10 @@ import org.keycloak.theme.Theme;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.representations.AccountUserRepresentationUserProfile;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n@@ -187,7 +186,7 @@ public class AccountRestService {\nreturn ErrorResponse.exists(Messages.EMAIL_EXISTS);\ntry {\n- UserProfileUpdateHelper.update(UserUpdateEvent.Account, session, user, updatedUser);\n+ UserUpdateHelper.updateAccount(realm, user, updatedUser);\nevent.success();\nreturn Cors.add(request, Response.noContent()).auth().allowedOrigins(auth.getToken()).build();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -71,9 +71,8 @@ import org.keycloak.services.resources.account.AccountFormService;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\nimport org.keycloak.services.validation.Validation;\nimport org.keycloak.storage.ReadOnlyException;\n-import org.keycloak.userprofile.utils.UserProfileUpdateHelper;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.representations.UserRepresentationUserProfile;\n-import org.keycloak.userprofile.validation.UserUpdateEvent;\nimport org.keycloak.utils.ProfileHelper;\nimport javax.ws.rs.BadRequestException;\n@@ -192,7 +191,7 @@ public class UserResource {\npublic static void updateUserFromRep(UserModel user, UserRepresentation rep, KeycloakSession session, boolean removeMissingRequiredActions) {\n- UserProfileUpdateHelper.update(UserUpdateEvent.UserResource, session, user, new UserRepresentationUserProfile(rep));\n+ UserUpdateHelper.updateUserResource(session.getContext().getRealm(), user, new UserRepresentationUserProfile(rep));\nif (rep.isEnabled() != null) user.setEnabled(rep.isEnabled());\nif (rep.isEmailVerified() != null) user.setEmailVerified(rep.isEmailVerified());\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/userprofile/utils/UserProfileUpdateHelper.java", "new_path": "services/src/main/java/org/keycloak/userprofile/utils/UserUpdateHelper.java", "diff": "package org.keycloak.userprofile.utils;\n-import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -33,15 +32,56 @@ import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Markus Till</a>\n*/\n-public class UserProfileUpdateHelper {\n+public class UserUpdateHelper {\n- public static void update(UserUpdateEvent userUpdateEvent, KeycloakSession session, UserModel currentUser, UserProfile updatedUser) {\n- update(userUpdateEvent, session, currentUser, updatedUser, true);\n+\n+ public static void updateRegistrationProfile(RealmModel realm, UserModel currentUser, UserProfile updatedUser) {\n+ register(UserUpdateEvent.RegistrationProfile, realm, currentUser, updatedUser);\n+ }\n+\n+ public static void updateRegistrationUserCreation(RealmModel realm, UserModel currentUser, UserProfile updatedUser) {\n+ register(UserUpdateEvent.RegistrationUserCreation, realm, currentUser, updatedUser);\n+ }\n+\n+ public static void updateIdpReview(RealmModel realm, UserModel userModelDelegate, UserProfile updatedProfile) {\n+ update(UserUpdateEvent.IdpReview, realm, userModelDelegate, updatedProfile);\n}\n+ public static void updateUserProfile(RealmModel realm, UserModel user, UserProfile updatedProfile) {\n+ update(UserUpdateEvent.UpdateProfile, realm, user, updatedProfile);\n+ }\n- public static void update(UserUpdateEvent userUpdateEvent, KeycloakSession session, UserModel currentUser, UserProfile updatedUser, boolean removeMissingAttributes) {\n- RealmModel realm = session.getContext().getRealm();\n+ public static void updateAccount(RealmModel realm, UserModel user, UserProfile updatedProfile) {\n+ update(UserUpdateEvent.Account, realm, user, updatedProfile);\n+ }\n+\n+ public static void updateUserResource(RealmModel realm, UserModel user, UserProfile userRepresentationUserProfile) {\n+ update(UserUpdateEvent.UserResource, realm, user, userRepresentationUserProfile);\n+ }\n+\n+ /**\n+ * will update the user model with the profile values, all missing attributes in the new profile will be removed on the user model\n+ * @param userUpdateEvent\n+ * @param realm\n+ * @param currentUser\n+ * @param updatedUser\n+ */\n+ private static void update(UserUpdateEvent userUpdateEvent, RealmModel realm, UserModel currentUser, UserProfile updatedUser) {\n+ update(userUpdateEvent, realm, currentUser, updatedUser, true);\n+ }\n+\n+ /**\n+ * will update the user model with the profile values, attributes which are missing will be ignored\n+ * @param userUpdateEvent\n+ * @param realm\n+ * @param currentUser\n+ * @param updatedUser\n+ */\n+ private static void register(UserUpdateEvent userUpdateEvent, RealmModel realm, UserModel currentUser, UserProfile updatedUser) {\n+ update(userUpdateEvent, realm, currentUser, updatedUser, false);\n+ }\n+\n+ private static void update(UserUpdateEvent userUpdateEvent, RealmModel realm, UserModel currentUser, UserProfile updatedUser, boolean removeMissingAttributes) {\nif (updatedUser.getAttributes() == null || updatedUser.getAttributes().size() == 0)\nreturn;\n@@ -94,5 +134,4 @@ public class UserProfileUpdateHelper {\nreturn attr;\n}\n-\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
refactore userupdate helper api
339,454
02.10.2020 15:43:06
-7,200
695db3e8ef4bb3b917aca87a138ae71b483c0611
remove unused isCreated Flag in user profile context
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileContext.java", "new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileContext.java", "diff": "@@ -24,7 +24,6 @@ import org.keycloak.userprofile.validation.UserUpdateEvent;\n*/\npublic interface UserProfileContext {\n- boolean isCreate();\nUserUpdateEvent getUpdateEvent();\nUserProfile getCurrentProfile();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/DefaultUserProfileContext.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/DefaultUserProfileContext.java", "diff": "@@ -31,13 +31,11 @@ import org.keycloak.userprofile.validation.UserUpdateEvent;\n* @author <a href=\"mailto:[email protected]\">Markus Till</a>\n*/\npublic class DefaultUserProfileContext implements UserProfileContext {\n- private boolean isCreated;\nprivate UserProfile currentUserProfile;\nprivate UserUpdateEvent userUpdateEvent;\nprivate DefaultUserProfileContext(UserUpdateEvent userUpdateEvent, UserProfile currentUserProfile) {\nthis.userUpdateEvent = userUpdateEvent;\n- this.isCreated = false;\nthis.currentUserProfile = currentUserProfile;\n}\n@@ -65,11 +63,6 @@ public class DefaultUserProfileContext implements UserProfileContext {\nreturn new DefaultUserProfileContext(UserUpdateEvent.UserResource, new UserRepresentationUserProfile(rep));\n}\n- @Override\n- public boolean isCreate() {\n- return isCreated;\n- }\n-\n@Override\npublic UserProfile getCurrentProfile() {\nreturn currentUserProfile;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
remove unused isCreated Flag in user profile context
339,454
03.10.2020 00:35:09
-7,200
43206d31589ba127bf74d9cd32d8e02ad6ae4aa3
minor restructering of the userprofile impl -> add AbstractUserProfile introduced to make getId override explicit
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java", "diff": "@@ -38,7 +38,7 @@ import org.keycloak.services.validation.Validation;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java", "diff": "@@ -37,7 +37,7 @@ import org.keycloak.services.validation.Validation;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "diff": "@@ -40,7 +40,7 @@ import org.keycloak.services.validation.Validation;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "diff": "@@ -35,7 +35,7 @@ import org.keycloak.services.resources.AttributeFormDataProcessor;\nimport org.keycloak.services.validation.Validation;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/AttributeFormDataProcessor.java", "new_path": "services/src/main/java/org/keycloak/services/resources/AttributeFormDataProcessor.java", "diff": "@@ -19,7 +19,7 @@ package org.keycloak.services.resources;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport javax.ws.rs.core.MultivaluedMap;\nimport java.util.ArrayList;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -75,7 +75,7 @@ import org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.storage.ReadOnlyException;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.representations.AttributeUserProfile;\nimport org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/userprofile/profile/AbstractUserProfile.java", "diff": "+package org.keycloak.userprofile.profile;\n+\n+import org.keycloak.userprofile.UserProfile;\n+import org.keycloak.userprofile.UserProfileAttributes;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+public abstract class AbstractUserProfile implements UserProfile {\n+\n+ private final UserProfileAttributes attributes;\n+\n+\n+ public AbstractUserProfile(Map<String, List<String>> attributes) {\n+ this.attributes = new UserProfileAttributes(attributes);\n+ }\n+\n+ @Override\n+ public UserProfileAttributes getAttributes() {\n+ return this.attributes;\n+ }\n+\n+\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/AccountUserRepresentationUserProfile.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/AccountUserRepresentationUserProfile.java", "diff": "@@ -21,7 +21,6 @@ package org.keycloak.userprofile.profile.representations;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.representations.account.UserRepresentation;\nimport org.keycloak.userprofile.UserProfileAttributes;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\nimport java.util.Collections;\nimport java.util.HashMap;\n@@ -59,7 +58,7 @@ public class AccountUserRepresentationUserProfile extends AttributeUserProfile {\nattrs.put(UserModel.FIRST_NAME, Collections.singletonList(user.getFirstName()));\n- return (UserProfileAttributes)attrs;\n+ return new UserProfileAttributes(attrs);\n}\n}\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/AttributeUserProfile.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/AttributeUserProfile.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.userprofile.profile;\n+package org.keycloak.userprofile.profile.representations;\n-import org.keycloak.userprofile.UserProfile;\n-import org.keycloak.userprofile.UserProfileAttributes;\n+import org.keycloak.userprofile.profile.AbstractUserProfile;\nimport javax.ws.rs.NotSupportedException;\n-import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Markus Till</a>\n*/\n-public class AttributeUserProfile implements UserProfile {\n-\n- private final UserProfileAttributes attributes;\n-\n+public class AttributeUserProfile extends AbstractUserProfile {\npublic AttributeUserProfile(Map<String, List<String>> attributes) {\n- this.attributes = new UserProfileAttributes(attributes);\n- }\n-\n- @Override\n- public UserProfileAttributes getAttributes() {\n- return this.attributes;\n+ super(attributes);\n}\n-\n- /*\n- The user id is different in each user representation\n- */\n-\n@Override\npublic String getId() {\nthrow new NotSupportedException(\"No ID support\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/IdpUserProfile.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/IdpUserProfile.java", "diff": "package org.keycloak.userprofile.profile.representations;\nimport org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.AbstractUserProfile;\n/**\n* @author <a href=\"mailto:[email protected]\">Markus Till</a>\n*/\n-public class IdpUserProfile extends AttributeUserProfile {\n+public class IdpUserProfile extends AbstractUserProfile {\nprivate final SerializedBrokeredIdentityContext user;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/UserModelUserProfile.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/UserModelUserProfile.java", "diff": "package org.keycloak.userprofile.profile.representations;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\n+import org.keycloak.userprofile.profile.AbstractUserProfile;\n/**\n* @author <a href=\"mailto:[email protected]\">Markus Till</a>\n*/\n-public class UserModelUserProfile extends AttributeUserProfile {\n+public class UserModelUserProfile extends AbstractUserProfile {\npublic UserModelUserProfile(UserModel user) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/UserRepresentationUserProfile.java", "new_path": "services/src/main/java/org/keycloak/userprofile/profile/representations/UserRepresentationUserProfile.java", "diff": "@@ -20,7 +20,6 @@ package org.keycloak.userprofile.profile.representations;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.userprofile.UserProfileAttributes;\n-import org.keycloak.userprofile.profile.AttributeUserProfile;\nimport java.util.Collections;\nimport java.util.HashMap;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
minor restructering of the userprofile impl -> add AbstractUserProfile introduced to make getId override explicit
339,454
05.10.2020 20:39:11
-7,200
f0ea7a04bdae3c237a9acc3d6e38b993333cb094
remove unused getApplications method from user account
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileAttributes.java", "new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileAttributes.java", "diff": "@@ -22,8 +22,6 @@ import java.util.HashMap;\nimport java.util.Map;\nimport java.util.List;\n-//TODO: extend immutable map and list\n-//TODO: create a immutable copy of all items on create\npublic class UserProfileAttributes extends HashMap<String, List<String>> {\npublic UserProfileAttributes(Map<String, List<String>> attribtues){\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -222,39 +222,6 @@ public class AccountRestService {\n// TODO Federated identities\n- /**\n- * Returns the applications with the given id in the specified realm.\n- *\n- * @param clientId client id to search for\n- * @return application with the provided id\n- */\n- @Path(\"/applications/{clientId}\")\n- @GET\n- @Produces(MediaType.APPLICATION_JSON)\n- public Response getApplication(final @PathParam(\"clientId\") String clientId) {\n- checkAccountApiEnabled();\n- auth.requireOneOf(AccountRoles.MANAGE_ACCOUNT, AccountRoles.VIEW_APPLICATIONS);\n- ClientModel client = realm.getClientByClientId(clientId);\n- if (client == null || client.isBearerOnly() || client.getBaseUrl() == null) {\n- return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(\"No client with clientId: \" + clientId + \" found.\")).build();\n- }\n-\n- List<String> inUseClients = new LinkedList<>();\n- if (!session.sessions().getUserSessions(realm, client).isEmpty()) {\n- inUseClients.add(clientId);\n- }\n-\n- List<String> offlineClients = new LinkedList<>();\n- if (session.sessions().getOfflineSessionsCount(realm, client) > 0) {\n- offlineClients.add(clientId);\n- }\n-\n- UserConsentModel consentModel = session.users().getConsentByClient(realm, user.getId(), client.getId());\n- Map<String, UserConsentModel> consentModels = Collections.singletonMap(client.getClientId(), consentModel);\n-\n- return Cors.add(request, Response.ok(modelToRepresentation(client, inUseClients, offlineClients, consentModels))).build();\n- }\n-\nprivate ClientRepresentation modelToRepresentation(ClientModel model, List<String> inUseClients, List<String> offlineClients, Map<String, UserConsentModel> consents) {\nClientRepresentation representation = new ClientRepresentation();\nrepresentation.setClientId(model.getClientId());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
remove unused getApplications method from user account
339,209
02.10.2020 10:14:16
21,600
b66dcc8b293600b2195c021f250de814b5586fef
Replace dependencyExclusion with dependencyOverride in prod-arguments This resolves a problem with the new version of PME, which fails the build when these old properties are present.
[ { "change_type": "MODIFY", "old_path": "prod-arguments.json", "new_path": "prod-arguments.json", "diff": "\"strictAlignment\": \"false\",\n\"dependencyManagement\": \"org.jboss.eap:jboss-eap-parent:$EAP_VERSION\",\n\"dependencyRelocations.org.wildfly:@org.jboss.eap:\": \"$EAP_VERSION\",\n- \"dependencyExclusion.org.jboss.as:*@*\": \"$EAP6SUPPORTED_ORG_JBOSS_AS_JBOSS_AS_SERVER\",\n+ \"dependencyOverride.org.jboss.as:*@*\": \"$EAP6SUPPORTED_ORG_JBOSS_AS_JBOSS_AS_SERVER\",\n\"dependencyOverride.org.infinispan:*@org.keycloak:keycloak-saml-as7-adapter\": \"5.2.23.Final-redhat-1\",\n- \"dependencyExclusion.org.osgi:org.osgi.core@*\": \"5.0.0\",\n- \"dependencyExclusion.org.jboss.spec.javax.servlet:jboss-servlet-api_3.0_spec@*\": \"$EAP6SUPPORTED_ORG_JBOSS_SPEC_JAVAX_SERVLET_JBOSS_SERVLET_API_3_0_SPEC\",\n- \"dependencyExclusion.org.jboss:jboss-parent@*\": \"19.0.0.redhat-2\",\n- \"dependencyExclusion.org.jboss.web:jbossweb@*\": \"$EAP6SUPPORTED_ORG_JBOSS_WEB_JBOSSWEB\",\n+ \"dependencyOverride.org.osgi:org.osgi.core@*\": \"5.0.0\",\n+ \"dependencyOverride.org.jboss.spec.javax.servlet:jboss-servlet-api_3.0_spec@*\": \"$EAP6SUPPORTED_ORG_JBOSS_SPEC_JAVAX_SERVLET_JBOSS_SERVLET_API_3_0_SPEC\",\n+ \"dependencyOverride.org.jboss:jboss-parent@*\": \"19.0.0.redhat-2\",\n+ \"dependencyOverride.org.jboss.web:jbossweb@*\": \"$EAP6SUPPORTED_ORG_JBOSS_WEB_JBOSSWEB\",\n\"dependencyOverride.com.google.guava:[email protected]:integration-arquillian\": \"\",\n\"dependencyOverride.com.fasterxml.jackson.dataformat:*@*\": \"2.10.4.redhat-00001\",\n\"dependencyOverride.org.jboss.logging:jboss-logging-processor@*\": \"\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15813 Replace dependencyExclusion with dependencyOverride in prod-arguments This resolves a problem with the new version of PME, which fails the build when these old properties are present.
339,225
29.06.2020 00:28:52
25,200
0d6da99844319e1d2ae45c3652e771eac8c17c1d
Add UserInfo check fix and associated tests.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "diff": "@@ -400,7 +400,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nif (!getConfig().isDisableUserInfoService()) {\nString userInfoUrl = getUserInfoUrl();\n- if (userInfoUrl != null && !userInfoUrl.isEmpty() && (id == null || name == null || preferredUsername == null || email == null)) {\n+ if (userInfoUrl != null && !userInfoUrl.isEmpty()) {\nif (accessToken != null) {\nSimpleHttp.Response response = executeRequest(userInfoUrl, SimpleHttp.doGet(userInfoUrl, session).header(\"Authorization\", \"Bearer \" + accessToken));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractIdentityProviderMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractIdentityProviderMapperTest.java", "diff": "@@ -42,6 +42,15 @@ public abstract class AbstractIdentityProviderMapperTest extends AbstractBaseBro\nreturn idp;\n}\n+ protected IdentityProviderRepresentation setupIdentityProviderDisableUserInfo() {\n+ log.debug(\"adding identity provider to realm \" + bc.consumerRealmName());\n+\n+ final IdentityProviderRepresentation idp = bc.setUpIdentityProvider();\n+ idp.getConfig().put(\"disableUserInfo\", \"true\");\n+ realm.identityProviders().create(idp).close();\n+ return idp;\n+ }\n+\nprotected void createUserInProviderRealm(Map<String, List<String>> attributes) {\nlog.debug(\"Creating user in realm \" + bc.providerRealmName());\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfigurationUserInfoOnlyMappers.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.protocol.ProtocolMapperUtils;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n+import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.*;\n+\n+/**\n+ * @author hmlnarik\n+ */\n+public class KcOidcBrokerConfigurationUserInfoOnlyMappers extends KcOidcBrokerConfiguration {\n+\n+ public static final KcOidcBrokerConfigurationUserInfoOnlyMappers INSTANCE = new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n+\n+ protected static final String ATTRIBUTE_TO_MAP_USER_INFO = \"user-attribute-ufo\";\n+\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setId(CLIENT_ID);\n+ client.setClientId(getIDPClientIdInProviderRealm());\n+ client.setName(CLIENT_ID);\n+ client.setSecret(CLIENT_SECRET);\n+ client.setEnabled(true);\n+\n+ client.setRedirectUris(Collections.singletonList(getConsumerRoot() +\n+ \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_OIDC_ALIAS + \"/endpoint/*\"));\n+\n+ client.setAdminUrl(getConsumerRoot() +\n+ \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_OIDC_ALIAS + \"/endpoint\");\n+\n+ ProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\n+ userAttrMapper.setName(\"attribute - name\");\n+ userAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ userAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+\n+ Map<String, String> userAttrMapperConfig = userAttrMapper.getConfig();\n+ userAttrMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, ATTRIBUTE_TO_MAP_USER_INFO);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, ATTRIBUTE_TO_MAP_USER_INFO);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"false\");\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"false\");\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+ userAttrMapperConfig.put(ProtocolMapperUtils.MULTIVALUED, \"true\");\n+\n+\n+ client.setProtocolMappers(Arrays.asList(userAttrMapper));\n+\n+ return Collections.singletonList(client);\n+ }\n+\n+ @Override\n+ protected void applyDefaultConfiguration(final Map<String, String> config, IdentityProviderSyncMode syncMode) {\n+ config.put(IdentityProviderModel.SYNC_MODE, syncMode.toString());\n+ config.put(\"clientId\", CLIENT_ID);\n+ config.put(\"clientSecret\", CLIENT_SECRET);\n+ config.put(\"prompt\", \"login\");\n+ config.put(\"authorizationUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/auth\");\n+ config.put(\"tokenUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/token\");\n+ config.put(\"logoutUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/logout\");\n+ config.put(\"userInfoUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/userinfo\");\n+ config.put(\"defaultScope\", \"email profile\");\n+ config.put(\"backchannelSupported\", \"true\");\n+ config.put(\"disableUserInfo\", \"false\");\n+ }\n+\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserInfoClaimToRoleMapperTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import com.google.common.collect.ImmutableList;\n+import com.google.common.collect.ImmutableMap;\n+import org.jetbrains.annotations.NotNull;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\n+import org.keycloak.broker.oidc.mappers.ClaimToRoleMapper;\n+import org.keycloak.broker.provider.ConfigConstants;\n+import org.keycloak.models.IdentityProviderMapperModel;\n+import org.keycloak.models.IdentityProviderMapperSyncMode;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+\n+import java.util.List;\n+\n+import static org.keycloak.models.IdentityProviderMapperSyncMode.FORCE;\n+import static org.keycloak.models.IdentityProviderMapperSyncMode.LEGACY;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Martin Idel</a>\n+ */\n+public class OidcUserInfoClaimToRoleMapperTest extends AbstractRoleMapperTest {\n+\n+ private static final String USER_INFO_CLAIM = KcOidcBrokerConfigurationUserInfoOnlyMappers.ATTRIBUTE_TO_MAP_USER_INFO;\n+ private static final String USER_INFO_CLAIM_VALUE = \"value 1\";\n+ private String claimOnSecondLogin = \"\";\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n+ }\n+\n+ @Test\n+ public void singleClaimValueInUserInfoMatches() {\n+ createClaimToRoleMapper(USER_INFO_CLAIM_VALUE);\n+ createUserInProviderRealm(ImmutableMap.<String, List<String>>builder()\n+ .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(USER_INFO_CLAIM_VALUE).build())\n+ .build());\n+\n+ logInAsUserInIDPForFirstTime();\n+\n+ UserRepresentation user = findUser(bc.consumerRealmName(), bc.getUserLogin(), bc.getUserEmail());\n+ assertThatRoleHasBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void noRoleAddedIfUserInfoDisabledAndOnlyClaimIsInUserInfo() {\n+ createClaimToRoleMapperWithUserInfoDisabledInIdP(USER_INFO_CLAIM_VALUE);\n+ createUserInProviderRealm(ImmutableMap.<String, List<String>>builder()\n+ .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(USER_INFO_CLAIM_VALUE).build())\n+ .build());\n+\n+ logInAsUserInIDPForFirstTime();\n+\n+ UserRepresentation user = findUser(bc.consumerRealmName(), bc.getUserLogin(), bc.getUserEmail());\n+ assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void claimValuesMismatch() {\n+ createClaimToRoleMapper(\"other value\");\n+ createUserInProviderRealm(ImmutableMap.<String, List<String>>builder()\n+ .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(USER_INFO_CLAIM_VALUE).build())\n+ .build());\n+\n+ logInAsUserInIDPForFirstTime();\n+\n+ UserRepresentation user = findUser(bc.consumerRealmName(), bc.getUserLogin(), bc.getUserEmail());\n+ assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void updateBrokeredUserMismatchDeletesRoleInForceMode() {\n+ UserRepresentation user = loginWithClaimThenChangeClaimToValue(\"value mismatch\", FORCE, false);\n+\n+ assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void updateBrokeredUserMismatchDeletesRoleInLegacyMode() {\n+ UserRepresentation user = createMapperThenLoginWithStandardClaimThenChangeClaimToValue(\"value mismatch\", LEGACY);\n+\n+ assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void updateBrokeredUserNewMatchGrantsRoleAfterFirstLoginInForceMode() {\n+ UserRepresentation user = loginWithStandardClaimThenAddMapperAndLoginAgain(FORCE);\n+\n+ assertThatRoleHasBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void updateBrokeredUserNewMatchDoesNotGrantRoleAfterFirstLoginInLegacyMode() {\n+ UserRepresentation user = loginWithStandardClaimThenAddMapperAndLoginAgain(LEGACY);\n+\n+ assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ @Test\n+ public void updateBrokeredUserDoesNotDeleteRoleIfClaimStillMatches() {\n+ UserRepresentation user = createMapperThenLoginWithStandardClaimThenChangeClaimToValue(USER_INFO_CLAIM_VALUE, FORCE);\n+\n+ assertThatRoleHasBeenAssignedInConsumerRealmTo(user);\n+ }\n+\n+ private UserRepresentation loginWithStandardClaimThenAddMapperAndLoginAgain(IdentityProviderMapperSyncMode syncMode) {\n+ return loginWithClaimThenChangeClaimToValue(OidcUserInfoClaimToRoleMapperTest.USER_INFO_CLAIM_VALUE, syncMode, true);\n+ }\n+\n+ private UserRepresentation createMapperThenLoginWithStandardClaimThenChangeClaimToValue(String claimOnSecondLogin, IdentityProviderMapperSyncMode syncMode) {\n+ return loginWithClaimThenChangeClaimToValue(claimOnSecondLogin, syncMode, false);\n+ }\n+\n+ @NotNull\n+ private UserRepresentation loginWithClaimThenChangeClaimToValue(String claimOnSecondLogin, IdentityProviderMapperSyncMode syncMode, boolean createAfterFirstLogin) {\n+ this.claimOnSecondLogin = claimOnSecondLogin;\n+ return loginAsUserTwiceWithMapper(syncMode, createAfterFirstLogin,\n+ ImmutableMap.<String, List<String>>builder()\n+ .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(USER_INFO_CLAIM_VALUE).build())\n+ .build());\n+ }\n+\n+ private void createClaimToRoleMapper(String claimValue) {\n+ IdentityProviderRepresentation idp = setupIdentityProvider();\n+ createClaimToRoleMapper(idp, claimValue, IdentityProviderMapperSyncMode.IMPORT);\n+ }\n+\n+ private void createClaimToRoleMapperWithUserInfoDisabledInIdP(String claimValue) {\n+ IdentityProviderRepresentation idp = setupIdentityProviderDisableUserInfo();\n+ createClaimToRoleMapper(idp, claimValue, IdentityProviderMapperSyncMode.IMPORT);\n+ }\n+\n+ @Override\n+ protected void createMapperInIdp(IdentityProviderRepresentation idp, IdentityProviderMapperSyncMode syncMode) {\n+ createClaimToRoleMapper(idp, USER_INFO_CLAIM_VALUE, syncMode);\n+ }\n+\n+\n+ @Override\n+ protected void updateUser() {\n+ UserRepresentation user = findUser(bc.providerRealmName(), bc.getUserLogin(), bc.getUserEmail());\n+ ImmutableMap<String, List<String>> mismatchingAttributes = ImmutableMap.<String, List<String>>builder()\n+ .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(claimOnSecondLogin).build())\n+ .build();\n+ user.setAttributes(mismatchingAttributes);\n+ adminClient.realm(bc.providerRealmName()).users().get(user.getId()).update(user);\n+ }\n+\n+ private void createClaimToRoleMapper(IdentityProviderRepresentation idp, String claimValue, IdentityProviderMapperSyncMode syncMode) {\n+ IdentityProviderMapperRepresentation claimToRoleMapper = new IdentityProviderMapperRepresentation();\n+ claimToRoleMapper.setName(\"userinfo-claim-to-role-mapper\");\n+ claimToRoleMapper.setIdentityProviderMapper(ClaimToRoleMapper.PROVIDER_ID);\n+ claimToRoleMapper.setConfig(ImmutableMap.<String, String>builder()\n+ .put(IdentityProviderMapperModel.SYNC_MODE, syncMode.toString())\n+ .put(ClaimToRoleMapper.CLAIM, OidcUserInfoClaimToRoleMapperTest.USER_INFO_CLAIM)\n+ .put(ClaimToRoleMapper.CLAIM_VALUE, claimValue)\n+ .put(ConfigConstants.ROLE, CLIENT_ROLE_MAPPER_REPRESENTATION)\n+ .build());\n+\n+ IdentityProviderResource idpResource = realm.identityProviders().get(idp.getAlias());\n+ claimToRoleMapper.setIdentityProviderAlias(bc.getIDPAlias());\n+ idpResource.addMapper(claimToRoleMapper).close();\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add UserInfo check fix and associated tests.
339,225
02.10.2020 11:56:07
25,200
787d44be7891cfd86e9901fc82374c55e8ba671d
Reduce code duplication and test count
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerClientUserInfoTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.protocol.ProtocolMapperUtils;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n+import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+import java.util.Map;\n+\n+\n+public class KcOidcBrokerClientUserInfoTest extends AbstractBrokerTest {\n+\n+ protected static final String ATTRIBUTE_TO_MAP_USER_INFO = \"user-attribute-ufo\";\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n+ }\n+\n+ private class KcOidcBrokerConfigurationUserInfoOnlyMappers extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ List<ClientRepresentation> clientsRepList = super.createProviderClients();\n+ log.info(\"Update provider clients to disable attributes in Access & ID token\");\n+\n+ ProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\n+ userAttrMapper.setName(\"attribute - name\");\n+ userAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ userAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+\n+ Map<String, String> userAttrMapperConfig = userAttrMapper.getConfig();\n+ userAttrMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, ATTRIBUTE_TO_MAP_USER_INFO);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, ATTRIBUTE_TO_MAP_USER_INFO);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"false\");\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"false\");\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+\n+ for (ClientRepresentation client: clientsRepList) {\n+ client.setProtocolMappers(Arrays.asList(userAttrMapper));\n+ }\n+\n+ return clientsRepList;\n+\n+ }\n+\n+ @Override\n+ protected void applyDefaultConfiguration(final Map<String, String> config, IdentityProviderSyncMode syncMode) {\n+ super.applyDefaultConfiguration(config, syncMode);\n+ config.put(\"disableUserInfo\", \"false\");\n+ }\n+ }\n+}\n" }, { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfigurationUserInfoOnlyMappers.java", "new_path": null, "diff": "-package org.keycloak.testsuite.broker;\n-\n-import org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.IdentityProviderSyncMode;\n-import org.keycloak.protocol.ProtocolMapperUtils;\n-import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n-import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n-import org.keycloak.provider.ProviderConfigProperty;\n-import org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n-\n-import java.util.Arrays;\n-import java.util.Collections;\n-import java.util.List;\n-import java.util.Map;\n-\n-import static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n-import static org.keycloak.testsuite.broker.BrokerTestTools.*;\n-\n-/**\n- * @author hmlnarik\n- */\n-public class KcOidcBrokerConfigurationUserInfoOnlyMappers extends KcOidcBrokerConfiguration {\n-\n- public static final KcOidcBrokerConfigurationUserInfoOnlyMappers INSTANCE = new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n-\n- protected static final String ATTRIBUTE_TO_MAP_USER_INFO = \"user-attribute-ufo\";\n-\n-\n- @Override\n- public List<ClientRepresentation> createProviderClients() {\n- ClientRepresentation client = new ClientRepresentation();\n- client.setId(CLIENT_ID);\n- client.setClientId(getIDPClientIdInProviderRealm());\n- client.setName(CLIENT_ID);\n- client.setSecret(CLIENT_SECRET);\n- client.setEnabled(true);\n-\n- client.setRedirectUris(Collections.singletonList(getConsumerRoot() +\n- \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_OIDC_ALIAS + \"/endpoint/*\"));\n-\n- client.setAdminUrl(getConsumerRoot() +\n- \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_OIDC_ALIAS + \"/endpoint\");\n-\n- ProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\n- userAttrMapper.setName(\"attribute - name\");\n- userAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- userAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n-\n- Map<String, String> userAttrMapperConfig = userAttrMapper.getConfig();\n- userAttrMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, ATTRIBUTE_TO_MAP_USER_INFO);\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, ATTRIBUTE_TO_MAP_USER_INFO);\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"false\");\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"false\");\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n- userAttrMapperConfig.put(ProtocolMapperUtils.MULTIVALUED, \"true\");\n-\n-\n- client.setProtocolMappers(Arrays.asList(userAttrMapper));\n-\n- return Collections.singletonList(client);\n- }\n-\n- @Override\n- protected void applyDefaultConfiguration(final Map<String, String> config, IdentityProviderSyncMode syncMode) {\n- config.put(IdentityProviderModel.SYNC_MODE, syncMode.toString());\n- config.put(\"clientId\", CLIENT_ID);\n- config.put(\"clientSecret\", CLIENT_SECRET);\n- config.put(\"prompt\", \"login\");\n- config.put(\"authorizationUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/auth\");\n- config.put(\"tokenUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/token\");\n- config.put(\"logoutUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/logout\");\n- config.put(\"userInfoUrl\", getProviderRoot() + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/userinfo\");\n- config.put(\"defaultScope\", \"email profile\");\n- config.put(\"backchannelSupported\", \"true\");\n- config.put(\"disableUserInfo\", \"false\");\n- }\n-\n-\n-}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserInfoClaimToRoleMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserInfoClaimToRoleMapperTest.java", "diff": "@@ -2,7 +2,6 @@ package org.keycloak.testsuite.broker;\nimport com.google.common.collect.ImmutableList;\nimport com.google.common.collect.ImmutableMap;\n-import org.jetbrains.annotations.NotNull;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.broker.oidc.mappers.ClaimToRoleMapper;\n@@ -15,21 +14,15 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport java.util.List;\n-import static org.keycloak.models.IdentityProviderMapperSyncMode.FORCE;\n-import static org.keycloak.models.IdentityProviderMapperSyncMode.LEGACY;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Martin Idel</a>\n- */\npublic class OidcUserInfoClaimToRoleMapperTest extends AbstractRoleMapperTest {\n- private static final String USER_INFO_CLAIM = KcOidcBrokerConfigurationUserInfoOnlyMappers.ATTRIBUTE_TO_MAP_USER_INFO;\n+ private static final String USER_INFO_CLAIM = KcOidcBrokerClientUserInfoTest.ATTRIBUTE_TO_MAP_USER_INFO;\nprivate static final String USER_INFO_CLAIM_VALUE = \"value 1\";\nprivate String claimOnSecondLogin = \"\";\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\n- return new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n+ return new KcOidcBrokerClientUserInfoTest().getBrokerConfiguration();\n}\n@Test\n@@ -58,71 +51,6 @@ public class OidcUserInfoClaimToRoleMapperTest extends AbstractRoleMapperTest {\nassertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n}\n- @Test\n- public void claimValuesMismatch() {\n- createClaimToRoleMapper(\"other value\");\n- createUserInProviderRealm(ImmutableMap.<String, List<String>>builder()\n- .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(USER_INFO_CLAIM_VALUE).build())\n- .build());\n-\n- logInAsUserInIDPForFirstTime();\n-\n- UserRepresentation user = findUser(bc.consumerRealmName(), bc.getUserLogin(), bc.getUserEmail());\n- assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n- }\n-\n- @Test\n- public void updateBrokeredUserMismatchDeletesRoleInForceMode() {\n- UserRepresentation user = loginWithClaimThenChangeClaimToValue(\"value mismatch\", FORCE, false);\n-\n- assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n- }\n-\n- @Test\n- public void updateBrokeredUserMismatchDeletesRoleInLegacyMode() {\n- UserRepresentation user = createMapperThenLoginWithStandardClaimThenChangeClaimToValue(\"value mismatch\", LEGACY);\n-\n- assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n- }\n-\n- @Test\n- public void updateBrokeredUserNewMatchGrantsRoleAfterFirstLoginInForceMode() {\n- UserRepresentation user = loginWithStandardClaimThenAddMapperAndLoginAgain(FORCE);\n-\n- assertThatRoleHasBeenAssignedInConsumerRealmTo(user);\n- }\n-\n- @Test\n- public void updateBrokeredUserNewMatchDoesNotGrantRoleAfterFirstLoginInLegacyMode() {\n- UserRepresentation user = loginWithStandardClaimThenAddMapperAndLoginAgain(LEGACY);\n-\n- assertThatRoleHasNotBeenAssignedInConsumerRealmTo(user);\n- }\n-\n- @Test\n- public void updateBrokeredUserDoesNotDeleteRoleIfClaimStillMatches() {\n- UserRepresentation user = createMapperThenLoginWithStandardClaimThenChangeClaimToValue(USER_INFO_CLAIM_VALUE, FORCE);\n-\n- assertThatRoleHasBeenAssignedInConsumerRealmTo(user);\n- }\n-\n- private UserRepresentation loginWithStandardClaimThenAddMapperAndLoginAgain(IdentityProviderMapperSyncMode syncMode) {\n- return loginWithClaimThenChangeClaimToValue(OidcUserInfoClaimToRoleMapperTest.USER_INFO_CLAIM_VALUE, syncMode, true);\n- }\n-\n- private UserRepresentation createMapperThenLoginWithStandardClaimThenChangeClaimToValue(String claimOnSecondLogin, IdentityProviderMapperSyncMode syncMode) {\n- return loginWithClaimThenChangeClaimToValue(claimOnSecondLogin, syncMode, false);\n- }\n-\n- @NotNull\n- private UserRepresentation loginWithClaimThenChangeClaimToValue(String claimOnSecondLogin, IdentityProviderMapperSyncMode syncMode, boolean createAfterFirstLogin) {\n- this.claimOnSecondLogin = claimOnSecondLogin;\n- return loginAsUserTwiceWithMapper(syncMode, createAfterFirstLogin,\n- ImmutableMap.<String, List<String>>builder()\n- .put(USER_INFO_CLAIM, ImmutableList.<String>builder().add(USER_INFO_CLAIM_VALUE).build())\n- .build());\n- }\n-\nprivate void createClaimToRoleMapper(String claimValue) {\nIdentityProviderRepresentation idp = setupIdentityProvider();\ncreateClaimToRoleMapper(idp, claimValue, IdentityProviderMapperSyncMode.IMPORT);\n@@ -138,7 +66,6 @@ public class OidcUserInfoClaimToRoleMapperTest extends AbstractRoleMapperTest {\ncreateClaimToRoleMapper(idp, USER_INFO_CLAIM_VALUE, syncMode);\n}\n-\n@Override\nprotected void updateUser() {\nUserRepresentation user = findUser(bc.providerRealmName(), bc.getUserLogin(), bc.getUserEmail());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Reduce code duplication and test count
339,225
05.10.2020 12:12:41
25,200
65ecfc960a68e05e86073952a58a6a136b171dae
Combine UserInfo KcOidcBrokerConfiguration with OidcUserInfoClaimToRoleMapperTest
[ { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerClientUserInfoTest.java", "new_path": null, "diff": "-package org.keycloak.testsuite.broker;\n-\n-import org.keycloak.models.IdentityProviderSyncMode;\n-import org.keycloak.protocol.ProtocolMapperUtils;\n-import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n-import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n-import org.keycloak.provider.ProviderConfigProperty;\n-import org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n-\n-import java.util.Arrays;\n-import java.util.List;\n-import java.util.Map;\n-\n-\n-public class KcOidcBrokerClientUserInfoTest extends AbstractBrokerTest {\n-\n- protected static final String ATTRIBUTE_TO_MAP_USER_INFO = \"user-attribute-ufo\";\n-\n- @Override\n- protected BrokerConfiguration getBrokerConfiguration() {\n- return new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n- }\n-\n- private class KcOidcBrokerConfigurationUserInfoOnlyMappers extends KcOidcBrokerConfiguration {\n-\n- @Override\n- public List<ClientRepresentation> createProviderClients() {\n- List<ClientRepresentation> clientsRepList = super.createProviderClients();\n- log.info(\"Update provider clients to disable attributes in Access & ID token\");\n-\n- ProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\n- userAttrMapper.setName(\"attribute - name\");\n- userAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- userAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n-\n- Map<String, String> userAttrMapperConfig = userAttrMapper.getConfig();\n- userAttrMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, ATTRIBUTE_TO_MAP_USER_INFO);\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, ATTRIBUTE_TO_MAP_USER_INFO);\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"false\");\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"false\");\n- userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n-\n- for (ClientRepresentation client: clientsRepList) {\n- client.setProtocolMappers(Arrays.asList(userAttrMapper));\n- }\n-\n- return clientsRepList;\n-\n- }\n-\n- @Override\n- protected void applyDefaultConfiguration(final Map<String, String> config, IdentityProviderSyncMode syncMode) {\n- super.applyDefaultConfiguration(config, syncMode);\n- config.put(\"disableUserInfo\", \"false\");\n- }\n- }\n-}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserInfoClaimToRoleMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserInfoClaimToRoleMapperTest.java", "diff": "@@ -8,21 +8,29 @@ import org.keycloak.broker.oidc.mappers.ClaimToRoleMapper;\nimport org.keycloak.broker.provider.ConfigConstants;\nimport org.keycloak.models.IdentityProviderMapperModel;\nimport org.keycloak.models.IdentityProviderMapperSyncMode;\n-import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n-import org.keycloak.representations.idm.IdentityProviderRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\n-\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.protocol.ProtocolMapperUtils;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n+import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.idm.*;\n+\n+import java.util.Arrays;\nimport java.util.List;\n+import java.util.Map;\npublic class OidcUserInfoClaimToRoleMapperTest extends AbstractRoleMapperTest {\n- private static final String USER_INFO_CLAIM = KcOidcBrokerClientUserInfoTest.ATTRIBUTE_TO_MAP_USER_INFO;\n+ protected static final String ATTRIBUTE_TO_MAP_USER_INFO = \"user-attribute-info\";\n+ private static final String USER_INFO_CLAIM = ATTRIBUTE_TO_MAP_USER_INFO;\nprivate static final String USER_INFO_CLAIM_VALUE = \"value 1\";\nprivate String claimOnSecondLogin = \"\";\n+\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\n- return new KcOidcBrokerClientUserInfoTest().getBrokerConfiguration();\n+ return new KcOidcBrokerConfigurationUserInfoOnlyMappers();\n}\n@Test\n@@ -92,4 +100,39 @@ public class OidcUserInfoClaimToRoleMapperTest extends AbstractRoleMapperTest {\nidpResource.addMapper(claimToRoleMapper).close();\n}\n+ private class KcOidcBrokerConfigurationUserInfoOnlyMappers extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ List<ClientRepresentation> clientsRepList = super.createProviderClients();\n+ log.info(\"Update provider clients to disable attributes in Access & ID token\");\n+\n+ ProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\n+ userAttrMapper.setName(\"attribute - name\");\n+ userAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ userAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+\n+ Map<String, String> userAttrMapperConfig = userAttrMapper.getConfig();\n+ userAttrMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, ATTRIBUTE_TO_MAP_USER_INFO);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, ATTRIBUTE_TO_MAP_USER_INFO);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"false\");\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"false\");\n+ userAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+\n+ for (ClientRepresentation client: clientsRepList) {\n+ client.setProtocolMappers(Arrays.asList(userAttrMapper));\n+ }\n+\n+ return clientsRepList;\n+\n+ }\n+\n+ @Override\n+ protected void applyDefaultConfiguration(final Map<String, String> config, IdentityProviderSyncMode syncMode) {\n+ super.applyDefaultConfiguration(config, syncMode);\n+ config.put(\"disableUserInfo\", \"false\");\n+ }\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Combine UserInfo KcOidcBrokerConfiguration with OidcUserInfoClaimToRoleMapperTest
339,179
02.10.2020 15:33:12
-7,200
540516c6a9a7850ecdb9ed59292d613c7ba2598a
Exclude tests with testingClient in remote environment
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java", "diff": "@@ -132,6 +132,7 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\n}\n@Test(timeout = 4000)\n+ @AuthServerContainerExclude(AuthServer.REMOTE) // testingClient doesn't work with remote\npublic void testSearchTimeout() {\nString hardcodedClient = HardcodedClientStorageProviderFactory.PROVIDER_ID;\nString delayedSearch = HardcodedClientStorageProviderFactory.DELAYED_SEARCH;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/GroupStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/GroupStorageTest.java", "diff": "@@ -87,6 +87,7 @@ public class GroupStorageTest extends AbstractTestRealmKeycloakTest {\n}\n@Test(timeout = 4000)\n+ @AuthServerContainerExclude(AuthServer.REMOTE) // testingClient doesn't work with remote\npublic void testSearchTimeout() {\nString hardcodedGroup = HardcodedGroupStorageProviderFactory.PROVIDER_ID;\nString delayedSearch = HardcodedGroupStorageProviderFactory.DELAYED_SEARCH;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/RoleStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/RoleStorageTest.java", "diff": "@@ -94,6 +94,7 @@ public class RoleStorageTest extends AbstractTestRealmKeycloakTest {\n}\n@Test(timeout = 4000)\n+ @AuthServerContainerExclude(AuthServer.REMOTE) // testingClient doesn't work with remote\npublic void testSearchTimeout() {\nString hardcodedRole = HardcodedRoleStorageProviderFactory.PROVIDER_ID;\nString delayedSearch = HardcodedRoleStorageProviderFactory.DELAYED_SEARCH;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15734 Exclude tests with testingClient in remote environment
339,364
09.09.2020 12:09:08
-7,200
bb7ce62cd51180bb1117dda6978f258c3c5269ce
Missing CORS headers in some endpoints in Account REST API
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "diff": "@@ -10,8 +10,12 @@ import org.keycloak.credential.CredentialProvider;\nimport org.keycloak.credential.CredentialTypeMetadata;\nimport org.keycloak.credential.CredentialTypeMetadataContext;\nimport org.keycloak.credential.UserCredentialStoreManager;\n-import org.keycloak.events.EventBuilder;\n-import org.keycloak.models.*;\n+import org.keycloak.models.AccountRoles;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.AuthenticationFlowModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.services.ErrorResponse;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "diff": "@@ -18,6 +18,7 @@ package org.keycloak.services.resources.account;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\n+import org.jboss.resteasy.spi.HttpResponse;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.events.EventBuilder;\n@@ -28,6 +29,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.services.managers.AppAuthManager;\nimport org.keycloak.services.managers.Auth;\nimport org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.resources.Cors;\nimport org.keycloak.theme.Theme;\nimport javax.ws.rs.HttpMethod;\n@@ -37,6 +39,7 @@ import javax.ws.rs.NotFoundException;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.UriInfo;\n@@ -51,6 +54,11 @@ public class AccountLoader {\nprivate KeycloakSession session;\nprivate EventBuilder event;\n+ @Context\n+ private HttpRequest request;\n+ @Context\n+ private HttpResponse response;\n+\nprivate static final Logger logger = Logger.getLogger(AccountLoader.class);\npublic AccountLoader(KeycloakSession session, EventBuilder event) {\n@@ -94,6 +102,9 @@ public class AccountLoader {\n@Path(\"{version : v\\\\d[0-9a-zA-Z_\\\\-]*}\")\n@Produces(MediaType.APPLICATION_JSON)\npublic Object getVersionedAccountRestService(final @PathParam(\"version\") String version) {\n+ if (request.getHttpMethod().equals(HttpMethod.OPTIONS)) {\n+ return new CorsPreflightService(request);\n+ }\nreturn getAccountRestService(getAccountManagementClient(session.getContext().getRealm()), version);\n}\n@@ -121,6 +132,9 @@ public class AccountLoader {\nif (authResult == null) {\nthrow new NotAuthorizedException(\"Bearer token required\");\n}\n+ Auth auth = new Auth(session.getContext().getRealm(), authResult.getToken(), authResult.getUser(), client, authResult.getSession(), false);\n+\n+ Cors.add(request).allowedOrigins(auth.getToken()).allowedMethods(\"GET\", \"PUT\", \"POST\", \"DELETE\").auth().build(response);\nif (authResult.getUser().getServiceAccountClientLink() != null) {\nthrow new NotAuthorizedException(\"Service accounts are not allowed to access this service\");\n@@ -137,7 +151,6 @@ public class AccountLoader {\n}\n}\n- Auth auth = new Auth(session.getContext().getRealm(), authResult.getToken(), authResult.getUser(), client, authResult.getSession(), false);\nAccountRestService accountRestService = new AccountRestService(session, auth, client, event, version);\nResteasyProviderFactory.getInstance().injectProperties(accountRestService);\naccountRestService.init();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -19,8 +19,8 @@ package org.keycloak.services.resources.account;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.ClientConnection;\n-import org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.common.Profile;\n+import org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventStoreProvider;\n@@ -42,7 +42,6 @@ import org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.managers.Auth;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.messages.Messages;\n-import org.keycloak.services.resources.Cors;\nimport org.keycloak.services.resources.account.resources.ResourcesService;\nimport org.keycloak.services.util.ResolveRelative;\nimport org.keycloak.storage.ReadOnlyException;\n@@ -50,16 +49,15 @@ import org.keycloak.theme.Theme;\nimport org.keycloak.userprofile.LegacyUserProfileProviderFactory;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\n-import org.keycloak.userprofile.utils.UserUpdateHelper;\n-import org.keycloak.userprofile.profile.representations.AccountUserRepresentationUserProfile;\nimport org.keycloak.userprofile.profile.DefaultUserProfileContext;\n+import org.keycloak.userprofile.profile.representations.AccountUserRepresentationUserProfile;\n+import org.keycloak.userprofile.utils.UserUpdateHelper;\nimport org.keycloak.userprofile.validation.UserProfileValidationResult;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.NotFoundException;\n-import javax.ws.rs.OPTIONS;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.PUT;\nimport javax.ws.rs.Path;\n@@ -71,7 +69,6 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\n-import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\n@@ -120,18 +117,6 @@ public class AccountRestService {\neventStore = session.getProvider(EventStoreProvider.class);\n}\n- /**\n- * CORS preflight\n- *\n- * @return\n- */\n- @Path(\"/\")\n- @OPTIONS\n- @NoCache\n- public Response preflight() {\n- return Cors.add(request, Response.ok()).auth().preflight().build();\n- }\n-\n/**\n* Get account information.\n*\n@@ -141,7 +126,7 @@ public class AccountRestService {\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public Response account() {\n+ public UserRepresentation account() {\nauth.requireOneOf(AccountRoles.MANAGE_ACCOUNT, AccountRoles.VIEW_PROFILE);\nUserModel user = auth.getUser();\n@@ -161,7 +146,7 @@ public class AccountRestService {\ncopiedAttributes.remove(UserModel.USERNAME);\nrep.setAttributes(copiedAttributes);\n- return Cors.add(request, Response.ok(rep)).auth().allowedOrigins(auth.getToken()).build();\n+ return rep;\n}\n@Path(\"/\")\n@@ -189,7 +174,7 @@ public class AccountRestService {\nUserUpdateHelper.updateAccount(realm, user, updatedUser);\nevent.success();\n- return Cors.add(request, Response.noContent()).auth().allowedOrigins(auth.getToken()).build();\n+ return Response.noContent().build();\n} catch (ReadOnlyException e) {\nreturn ErrorResponse.error(Messages.READ_ONLY_USER, Response.Status.BAD_REQUEST);\n}\n@@ -270,15 +255,15 @@ public class AccountRestService {\nClientModel client = realm.getClientByClientId(clientId);\nif (client == null) {\n- return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(\"No client with clientId: \" + clientId + \" found.\")).build();\n+ return ErrorResponse.error(\"No client with clientId: \" + clientId + \" found.\", Response.Status.NOT_FOUND);\n}\nUserConsentModel consent = session.users().getConsentByClient(realm, user.getId(), client.getId());\nif (consent == null) {\n- return Cors.add(request, Response.noContent()).build();\n+ return Response.noContent().build();\n}\n- return Cors.add(request, Response.ok(modelToRepresentation(consent))).build();\n+ return Response.ok(modelToRepresentation(consent)).build();\n}\n/**\n@@ -299,14 +284,14 @@ public class AccountRestService {\nevent.event(EventType.REVOKE_GRANT_ERROR);\nString msg = String.format(\"No client with clientId: %s found.\", clientId);\nevent.error(msg);\n- return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(msg)).build();\n+ return ErrorResponse.error(msg, Response.Status.NOT_FOUND);\n}\nsession.users().revokeConsentForClient(realm, user.getId(), client.getId());\nnew UserSessionManager(session).revokeOfflineToken(user, client);\nevent.success();\n- return Cors.add(request, Response.noContent()).build();\n+ return Response.noContent().build();\n}\n/**\n@@ -359,7 +344,7 @@ public class AccountRestService {\nevent.event(EventType.GRANT_CONSENT_ERROR);\nString msg = String.format(\"No client with clientId: %s found.\", clientId);\nevent.error(msg);\n- return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(msg)).build();\n+ return ErrorResponse.error(msg, Response.Status.NOT_FOUND);\n}\ntry {\n@@ -371,9 +356,9 @@ public class AccountRestService {\n}\nevent.success();\ngrantedConsent = session.users().getConsentByClient(realm, user.getId(), client.getId());\n- return Cors.add(request, Response.ok(modelToRepresentation(grantedConsent))).build();\n+ return Response.ok(modelToRepresentation(grantedConsent)).build();\n} catch (IllegalArgumentException e) {\n- return Cors.add(request, Response.status(Response.Status.BAD_REQUEST).entity(e.getMessage())).build();\n+ return ErrorResponse.error(e.getMessage(), Response.Status.BAD_REQUEST);\n}\n}\n@@ -416,7 +401,7 @@ public class AccountRestService {\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public Response applications(@QueryParam(\"name\") String name) {\n+ public List<ClientRepresentation> applications(@QueryParam(\"name\") String name) {\ncheckAccountApiEnabled();\nauth.requireOneOf(AccountRoles.MANAGE_ACCOUNT, AccountRoles.VIEW_APPLICATIONS);\n@@ -461,7 +446,7 @@ public class AccountRestService {\n}\n}\n- return Cors.add(request, Response.ok(apps)).auth().allowedOrigins(auth.getToken()).build();\n+ return apps;\n}\nprivate boolean matches(ClientModel client, String name) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/SessionResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/SessionResource.java", "diff": "@@ -24,6 +24,7 @@ import javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n+import java.util.Collection;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -44,7 +45,6 @@ import org.keycloak.representations.account.DeviceRepresentation;\nimport org.keycloak.representations.account.SessionRepresentation;\nimport org.keycloak.services.managers.Auth;\nimport org.keycloak.services.managers.AuthenticationManager;\n-import org.keycloak.services.resources.Cors;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -73,9 +73,8 @@ public class SessionResource {\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public Response toRepresentation() {\n- return Cors.add(request, Response.ok(session.sessions().getUserSessions(realm, user).stream()\n- .map(this::toRepresentation).collect(Collectors.toList()))).auth().allowedOrigins(auth.getToken()).build();\n+ public List<SessionRepresentation> toRepresentation() {\n+ return session.sessions().getUserSessions(realm, user).stream().map(this::toRepresentation).collect(Collectors.toList());\n}\n/**\n@@ -87,7 +86,7 @@ public class SessionResource {\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public Response devices() {\n+ public Collection<DeviceRepresentation> devices() {\nMap<String, DeviceRepresentation> reps = new HashMap<>();\nList<UserSessionModel> sessions = session.sessions().getUserSessions(realm, user);\n@@ -117,7 +116,7 @@ public class SessionResource {\nrep.addSession(createSessionRepresentation(s, device));\n}\n- return Cors.add(request, Response.ok(reps.values())).auth().allowedOrigins(auth.getToken()).build();\n+ return reps.values();\n}\n/**\n@@ -139,7 +138,7 @@ public class SessionResource {\n}\n}\n- return Cors.add(request, Response.noContent()).auth().allowedOrigins(auth.getToken()).build();\n+ return Response.noContent().build();\n}\n/**\n@@ -158,7 +157,7 @@ public class SessionResource {\nif (userSession != null && userSession.getUser().equals(user)) {\nAuthenticationManager.backchannelLogout(session, userSession, true);\n}\n- return Cors.add(request, Response.noContent()).auth().allowedOrigins(auth.getToken()).build();\n+ return Response.noContent().build();\n}\nprivate SessionRepresentation createSessionRepresentation(UserSessionModel s, DeviceRepresentation device) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/resources/AbstractResourceService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/resources/AbstractResourceService.java", "diff": "*/\npackage org.keycloak.services.resources.account.resources;\n-import javax.ws.rs.core.Response;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collection;\n@@ -29,7 +28,6 @@ import java.util.stream.Collectors;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.PermissionTicket;\n-import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.store.PermissionTicketStore;\nimport org.keycloak.authorization.store.ResourceStore;\nimport org.keycloak.authorization.store.ScopeStore;\n@@ -42,7 +40,6 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopeRepresentation;\nimport org.keycloak.services.managers.Auth;\n-import org.keycloak.services.resources.Cors;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -69,10 +66,6 @@ public abstract class AbstractResourceService {\nuriInfo = session.getContext().getUri();\n}\n- protected Response cors(Response.ResponseBuilder response) {\n- return Cors.add(request, response).auth().allowedOrigins(auth.getToken()).build();\n- }\n-\npublic static class Resource extends ResourceRepresentation {\nprivate Client client;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java", "diff": "@@ -66,8 +66,8 @@ public class ResourceService extends AbstractResourceService {\n*/\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public Response getResource() {\n- return cors(Response.ok(new Resource(resource, provider)));\n+ public Resource getResource() {\n+ return new Resource(resource, provider);\n}\n/**\n@@ -78,7 +78,7 @@ public class ResourceService extends AbstractResourceService {\n@GET\n@Path(\"permissions\")\n@Produces(MediaType.APPLICATION_JSON)\n- public Response toPermissions() {\n+ public Collection<Permission> toPermissions() {\nMap<String, String> filters = new HashMap<>();\nfilters.put(PermissionTicket.OWNER, user.getId());\n@@ -92,7 +92,7 @@ public class ResourceService extends AbstractResourceService {\npermissions = resources.iterator().next().getPermissions();\n}\n- return cors(Response.ok(permissions));\n+ return permissions;\n}\n@GET\n@@ -101,9 +101,9 @@ public class ResourceService extends AbstractResourceService {\npublic Response user(@QueryParam(\"value\") String value) {\ntry {\nfinal UserModel user = getUser(value);\n- return cors(Response.ok(toRepresentation(provider.getKeycloakSession(), provider.getRealm(), user)));\n+ return Response.ok(toRepresentation(provider.getKeycloakSession(), provider.getRealm(), user)).build();\n} catch (NotFoundException e) {\n- return cors(Response.noContent());\n+ return Response.noContent().build();\n}\n}\n@@ -172,7 +172,7 @@ public class ResourceService extends AbstractResourceService {\n}\n}\n- return cors(Response.noContent());\n+ return Response.noContent().build();\n}\n/**\n@@ -183,7 +183,7 @@ public class ResourceService extends AbstractResourceService {\n@GET\n@Path(\"permissions/requests\")\n@Produces(MediaType.APPLICATION_JSON)\n- public Response getPermissionRequests() {\n+ public Collection<Permission> getPermissionRequests() {\nMap<String, String> filters = new HashMap<>();\nfilters.put(PermissionTicket.OWNER, user.getId());\n@@ -196,7 +196,7 @@ public class ResourceService extends AbstractResourceService {\nrequests.computeIfAbsent(ticket.getRequester(), requester -> new Permission(ticket, provider)).addScope(ticket.getScope().getName());\n}\n- return cors(Response.ok(requests.values()));\n+ return requests.values();\n}\nprivate void grantPermission(UserModel user, String scopeId) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/resources/ResourcesService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/resources/ResourcesService.java", "diff": "@@ -203,10 +203,10 @@ public class ResourcesService extends AbstractResourceService {\nresult = result.subList(0, size - 1);\n}\n- return cors(Response.ok().entity(result).links(createPageLinks(first, max, size)));\n+ return Response.ok().entity(result).links(createPageLinks(first, max, size)).build();\n}\n- return cors(Response.ok().entity(query.apply(-1, -1).collect(Collectors.toList())));\n+ return Response.ok().entity(query.apply(-1, -1).collect(Collectors.toList())).build();\n}\nprivate Link[] createPageLinks(Integer first, Integer max, int resultSize) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceCorsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceCorsTest.java", "diff": "@@ -22,6 +22,7 @@ import org.junit.After;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.common.enums.AccountRestApiVersion;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n@@ -34,6 +35,10 @@ import java.io.IOException;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -67,6 +72,7 @@ public class AccountRestServiceCorsTest extends AbstractTestRealmKeycloakTest {\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n+ testRealm.setEditUsernameAllowed(false);\n}\n@Rule\n@@ -76,69 +82,84 @@ public class AccountRestServiceCorsTest extends AbstractTestRealmKeycloakTest {\npublic void testGetProfile() throws IOException, InterruptedException {\ndriver.navigate().to(VALID_CORS_URL);\n- doJsGet(executor, getAccountUrl(), tokenUtil.getToken(), true);\n+ doXhr(executor, getAccountUrl(), tokenUtil.getToken(), null, true);\n}\n@Test\npublic void testGetProfileInvalidOrigin() throws IOException, InterruptedException {\ndriver.navigate().to(INVALID_CORS_URL);\n- doJsGet(executor, getAccountUrl(), tokenUtil.getToken(), false);\n+ doXhr(executor, getAccountUrl(), tokenUtil.getToken(), null, false);\n}\n@Test\npublic void testUpdateProfile() throws IOException {\ndriver.navigate().to(VALID_CORS_URL);\n- doJsPost(executor, getAccountUrl(), tokenUtil.getToken(), \"{ \\\"firstName\\\" : \\\"Bob\\\" }\", true);\n+ doXhr(executor, getAccountUrl(), tokenUtil.getToken(), \"{ \\\"firstName\\\" : \\\"Bob\\\" }\", true);\n}\n@Test\npublic void testUpdateProfileInvalidOrigin() throws IOException {\ndriver.navigate().to(INVALID_CORS_URL);\n- doJsPost(executor, getAccountUrl(), tokenUtil.getToken(), \"{ \\\"firstName\\\" : \\\"Bob\\\" }\", false);\n+ doXhr(executor, getAccountUrl(), tokenUtil.getToken(), \"{ \\\"firstName\\\" : \\\"Bob\\\" }\", false);\n}\n- private String getAccountUrl() {\n- return suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/realms/test/account\";\n+ @Test\n+ public void testErrorResponse() {\n+ driver.navigate().to(VALID_CORS_URL);\n+\n+ Result result = doXhr(executor, getAccountUrl(), tokenUtil.getToken(), \"{ \\\"username\\\" : \\\"vmuzikar\\\" }\", true);\n+ assertEquals(400, result.getStatus());\n+ assertThat(result.getResult(), containsString(\"readOnlyUsernameMessage\"));\n}\n- private Result doJsGet(JavascriptExecutor executor, String url, String token, boolean expectAllowed) {\n- String js = \"var r = new XMLHttpRequest();\" +\n- \"var r = new XMLHttpRequest();\" +\n- \"r.open('GET', '\" + url + \"', false);\" +\n- \"r.setRequestHeader('Accept','application/json');\" +\n- \"r.setRequestHeader('Authorization','bearer \" + token + \"');\" +\n- \"r.send();\" +\n- \"return r.status + ':::' + r.responseText\";\n- return doXhr(executor, js, expectAllowed);\n+ @Test\n+ public void testErrorResponseInvalidOrigin() {\n+ driver.navigate().to(INVALID_CORS_URL);\n+\n+ doXhr(executor, getAccountUrl(), tokenUtil.getToken(), \"{ \\\"username\\\" : \\\"vmuzikar\\\" }\", false);\n+ }\n+\n+ @Test\n+ public void testGetVersionedApi() {\n+ driver.navigate().to(VALID_CORS_URL);\n+\n+ doXhr(executor, getAccountUrl() + \"/\" + AccountRestApiVersion.DEFAULT.getStrVersion(), tokenUtil.getToken(), null, true);\n+ }\n+\n+ @Test\n+ public void testGetVersionedApiInvalidOrigin() {\n+ driver.navigate().to(INVALID_CORS_URL);\n+\n+ doXhr(executor, getAccountUrl() + \"/\" + AccountRestApiVersion.DEFAULT.getStrVersion(), tokenUtil.getToken(), null, false);\n}\n- private Result doJsPost(JavascriptExecutor executor, String url, String token, String data, boolean expectAllowed) {\n+ private String getAccountUrl() {\n+ return suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/realms/test/account\";\n+ }\n+\n+ private Result doXhr(JavascriptExecutor executor, String url, String token, String postData, boolean expectAllowed) {\nString js = \"var r = new XMLHttpRequest();\" +\n- \"var r = new XMLHttpRequest();\" +\n- \"r.open('POST', '\" + url + \"', false);\" +\n+ \"r.open('\" + (postData == null ? \"GET\" : \"POST\") + \"', '\" + url + \"', false);\" +\n\"r.setRequestHeader('Accept','application/json');\" +\n\"r.setRequestHeader('Content-Type','application/json');\" +\n\"r.setRequestHeader('Authorization','bearer \" + token + \"');\" +\n- \"r.send('\" + data + \"');\" +\n+ \"r.send(\" + (postData == null ? \"\" : \"'\" + postData + \"'\") + \");\" +\n\"return r.status + ':::' + r.responseText\";\n- return doXhr(executor, js, expectAllowed);\n- }\n- private Result doXhr(JavascriptExecutor executor, String js, boolean expectAllowed) {\nResult result = null;\nThrowable error = null;\ntry {\nString response = (String) executor.executeScript(js);\n- String r[] = response.split(\":::\");\n+ String[] r = response.split(\":::\");\nresult = new Result(Integer.parseInt(r[0]), r.length == 2 ? r[1] : null);\n} catch (Throwable t ) {\nerror = t;\n}\n- if (result == null || (result.getStatus() != 200 && result.getStatus() != 204) || error != null) {\n+ if (error != null) {\nif (expectAllowed) {\nthrow new AssertionError(\"Cors request failed: \" + WebDriverLogDumper.dumpBrowserLogs(driver));\n} else {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15332 Missing CORS headers in some endpoints in Account REST API
339,465
06.10.2020 10:20:00
-7,200
d269af1b70960a2f7dfc2fb71002da2b209e37a8
Remove authentication session after failed directGrant authentication
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -637,12 +637,16 @@ public class TokenEndpoint {\n.setRequest(request);\nResponse challenge = processor.authenticateOnly();\nif (challenge != null) {\n+ // Remove authentication session as \"Resource Owner Password Credentials Grant\" is single-request scoped authentication\n+ new AuthenticationSessionManager(session).removeAuthenticationSession(realm, authSession, false);\ncors.build(httpResponse);\nreturn challenge;\n}\nprocessor.evaluateRequiredActionTriggers();\nUserModel user = authSession.getAuthenticatedUser();\nif (user.getRequiredActions() != null && user.getRequiredActions().size() > 0) {\n+ // Remove authentication session as \"Resource Owner Password Credentials Grant\" is single-request scoped authentication\n+ new AuthenticationSessionManager(session).removeAuthenticationSession(realm, authSession, false);\nevent.error(Errors.RESOLVE_REQUIRED_ACTIONS);\nthrow new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Account is not fully set up\", Response.Status.BAD_REQUEST);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -152,7 +153,12 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\n@Test\npublic void grantAccessTokenUsername() throws Exception {\n+ int authSessionsBefore = getAuthenticationSessionsCount();\n+\ngrantAccessToken(\"direct-login\", \"resource-owner\");\n+\n+ // Check that count of authSessions is same as before authentication (as authentication session was removed)\n+ Assert.assertEquals(authSessionsBefore, getAuthenticationSessionsCount());\n}\n@Test\n@@ -204,6 +210,8 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\n@Test\npublic void grantAccessTokenInvalidTotp() throws Exception {\n+ int authSessionsBefore = getAuthenticationSessionsCount();\n+\noauth.clientId(\"resource-owner\");\nOAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"secret\", \"direct-login-otp\", \"password\", totp.generateTOTP(\"totpSecret2\"));\n@@ -219,6 +227,9 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\n.error(Errors.INVALID_USER_CREDENTIALS)\n.user(userId2)\n.assertEvent();\n+\n+ // Check that count of authSessions is same as before authentication (as authentication session was removed)\n+ Assert.assertEquals(authSessionsBefore, getAuthenticationSessionsCount());\n}\nprivate void grantAccessToken(String login, String clientId) throws Exception {\n@@ -438,6 +449,7 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\n@Test\npublic void grantAccessTokenVerifyEmail() throws Exception {\n+ int authSessionsBefore = getAuthenticationSessionsCount();\nRealmResource realmResource = adminClient.realm(\"test\");\nRealmManager.realm(realmResource).verifyEmail(true);\n@@ -462,6 +474,8 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\nRealmManager.realm(realmResource).verifyEmail(false);\nUserManager.realm(realmResource).username(\"test-user@localhost\").removeRequiredAction(UserModel.RequiredAction.VERIFY_EMAIL.toString());\n+ // Check that count of authSessions is same as before authentication (as authentication session was removed)\n+ Assert.assertEquals(authSessionsBefore, getAuthenticationSessionsCount());\n}\n@Test\n@@ -646,4 +660,8 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\nassertEquals(\"Unsupported grant_type\", response.getErrorDescription());\n}\n}\n+\n+ private int getAuthenticationSessionsCount() {\n+ return testingClient.testing().cache(InfinispanConnectionProvider.AUTHENTICATION_SESSIONS_CACHE_NAME).size();\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15830 Remove authentication session after failed directGrant authentication
339,465
09.10.2020 17:03:32
-7,200
4fd1950f5cad0ed6fd1289eaa6698a6525c57197
Rename "cluster.enabled" to "clustered". Fix test and minor cleanup. Adding GH action for quarkus unit test
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci-x.yml", "new_path": ".github/workflows/ci-x.yml", "diff": "@@ -47,6 +47,8 @@ jobs:\n- name: Extract Maven Repo\nshell: bash\nrun: tar -xzvf maven-repo.tgz -C ~\n+ - name: Run Quarkus unit tests\n+ run: mvn clean install -B -Pquarkus -f quarkus/pom.xml\n- name: Build testsuite\nrun: mvn clean install -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- name: Run base tests\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -161,7 +161,7 @@ public final class PropertyMappers {\n}\nprivate static void configureClustering() {\n- createWithDefault(\"cluster.enabled\", \"kc.spi.connections-infinispan.default.clustered\", \"placeholder\", (value, context) -> {\n+ createWithDefault(\"clustered\", \"kc.spi.connections-infinispan.default.clustered\", \"placeholder\", (value, context) -> {\nif (\"true\".equals(value) || \"false\".equals(value)) {\nreturn value;\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappingInterceptor.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappingInterceptor.java", "diff": "@@ -46,7 +46,7 @@ public class PropertyMappingInterceptor implements ConfigSourceInterceptor {\n}\nreturn value.withValue(\n- StringPropertyReplacer.replaceProperties(PropertyMappers.getValue(context, name).getValue(),\n+ StringPropertyReplacer.replaceProperties(value.getValue(),\nproperty -> {\nConfigValue prop = context.proceed(property);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/util/Environment.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/util/Environment.java", "diff": "@@ -57,11 +57,7 @@ public final class Environment {\n}\npublic static String getProfileOrDefault(String defaultProfile) {\n- String profile = System.getProperty(\"kc.profile\");\n-\n- if (profile == null) {\n- profile = System.getenv(\"KC_PROFILE\");\n- }\n+ String profile = getProfile();\nif (profile == null) {\nprofile = defaultProfile;\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "diff": "@@ -115,14 +115,14 @@ public class ConfigurationTest {\n@Test\npublic void testSysPropPriorityOverEnvVar() {\n- putEnvVar(\"KC_HOSTNAME_DEFAULT_FRONTEND_URL\", \"http://envvar.com\");\n+ putEnvVar(\"KC_SPI_HOSTNAME_DEFAULT_FRONTEND_URL\", \"http://envvar.com\");\nSystem.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://propvar.com\");\nassertEquals(\"http://propvar.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\n- public void testCLIPriorityOverSysVar() {\n- System.setProperty(\"kc.hostname.frontend-url\", \"http://propvar.com\");\n+ public void testCLIPriorityOverSysProp() {\n+ System.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://propvar.com\");\nSystem.setProperty(\"kc.config.args\", \"--spi-hostname-default-frontend-url=http://cli.com\");\nassertEquals(\"http://cli.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@@ -165,25 +165,19 @@ public class ConfigurationTest {\nSystem.setProperty(\"kc.config.args\", \"--spi-action-token-handler-verify-email-some-property=test\");\nassertEquals(\"test\", initConfig(\"action-token-handler\", \"verify-email\").get(\"some-property\"));\nSystem.setProperty(\"kc.config.args\", \"--spi-action-token-handler-verify-email-some-property=test\");\n- assertEquals(\"test\", initConfig(\"action-token-handler\", \"verify-email\").get(\"some-property\"));\n+ assertEquals(\"test\", initConfig(\"actionTokenHandler\", \"verifyEmail\").get(\"someProperty\"));\n// test multi-word SPI names using slashes\nSystem.setProperty(\"kc.config.args\", \"--spi-client-registration-openid-connect-static-jwk-url=http://c.jwk.url\");\nassertEquals(\"http://c.jwk.url\", initConfig(\"client-registration\", \"openid-connect\").get(\"static-jwk-url\"));\n}\n- @Test\n- public void testSpiConfigurationUsingProperties() {\n- System.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://spifull.com\");\n- assertEquals(\"http://spifull.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n- }\n-\n@Test\npublic void testPropertyMapping() {\nSystem.setProperty(\"kc.config.args\", \"--db=mariadb,--db-url=jdbc:mariadb://localhost/keycloak\");\nSmallRyeConfig config = createConfig();\nassertEquals(MariaDBDialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n- assertEquals(\"jdbc:mariadb://localhost/keycloak\", config.getConfigValue(\"quarkus.datasource.url\").getValue());\n+ assertEquals(\"jdbc:mariadb://localhost/keycloak\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n}\n@Test\n@@ -196,7 +190,7 @@ public class ConfigurationTest {\nSystem.setProperty(\"kc.config.args\", \"--db=h2-mem\");\nconfig = createConfig();\nassertEquals(QuarkusH2Dialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n- assertEquals(\"jdbc:h2:mem:keycloakdb\", config.getConfigValue(\"quarkus.datasource.url\").getValue());\n+ assertEquals(\"jdbc:h2:mem:keycloakdb\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n}\n@Test\n@@ -206,12 +200,12 @@ public class ConfigurationTest {\nSystem.setProperty(\"kc.config.args\", \"--db=h2-file\");\nSmallRyeConfig config = createConfig();\nassertEquals(QuarkusH2Dialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n- assertEquals(\"jdbc:h2:file:test-dir/data/keycloakdb;;test=test;test1=test1\", config.getConfigValue(\"quarkus.datasource.url\").getValue());\n+ assertEquals(\"jdbc:h2:file:test-dir/data/keycloakdb;;test=test;test1=test1\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\nSystem.setProperty(\"kc.db.url.properties\", \"?test=test&test1=test1\");\nSystem.setProperty(\"kc.config.args\", \"--db=mariadb\");\nconfig = createConfig();\n- assertEquals(\"jdbc:mariadb://localhost/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.url\").getValue());\n+ assertEquals(\"jdbc:mariadb://localhost/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n}\n// KEYCLOAK-15632\n@@ -245,7 +239,7 @@ public class ConfigurationTest {\n// If explicitly set, then it is always used regardless of the profile\nSystem.clearProperty(\"kc.profile\");\n- System.setProperty(\"kc.config.args\", \"--cluster-enabled=true\");\n+ System.setProperty(\"kc.config.args\", \"--clustered=true\");\nAssert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\nSystem.setProperty(\"kc.profile\", \"dev\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15910 Rename "cluster.enabled" to "clustered". Fix test and minor cleanup. Adding GH action for quarkus unit test
339,461
30.09.2020 16:48:28
-7,200
59ef7d258f0569ea58a23cb4526d00c8772c7dbc
Fix typo in FileTruststoreProviderFactory.java
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/truststore/FileTruststoreProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/truststore/FileTruststoreProviderFactory.java", "diff": "@@ -95,7 +95,7 @@ public class FileTruststoreProviderFactory implements TruststoreProviderFactory\nTruststoreCertificatesLoader certsLoader = new TruststoreCertificatesLoader(truststore);\nprovider = new FileTruststoreProvider(truststore, verificationPolicy, certsLoader.trustedRootCerts, certsLoader.intermediateCerts);\nTruststoreProviderSingleton.set(provider);\n- log.debug(\"File trustore provider initialized: \" + new File(storepath).getAbsolutePath());\n+ log.debug(\"File truststore provider initialized: \" + new File(storepath).getAbsolutePath());\n}\nprivate KeyStore loadStore(String path, char[] password) throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix typo in FileTruststoreProviderFactory.java
339,129
29.06.2020 10:28:42
-7,200
396fec19a889d6104e3964fc16b507c75f37c436
Include algorithm parameters Adds the capacity to add both public and secret algorithm specific data to a PasswordCredentialModel. The default way to create the models in maintained to minimize the change impact for the default hash infrastructure. Publishes the PasswordCredentialModel constructor to ease in building such extended credential models.
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/PasswordCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/PasswordCredentialModel.java", "diff": "@@ -15,7 +15,7 @@ public class PasswordCredentialModel extends CredentialModel {\nprivate final PasswordCredentialData credentialData;\nprivate final PasswordSecretData secretData;\n- private PasswordCredentialModel(PasswordCredentialData credentialData, PasswordSecretData secretData) {\n+ public PasswordCredentialModel(PasswordCredentialData credentialData, PasswordSecretData secretData) {\nthis.credentialData = credentialData;\nthis.secretData = secretData;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordCredentialData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordCredentialData.java", "diff": "@@ -3,16 +3,38 @@ package org.keycloak.models.credential.dto;\nimport com.fasterxml.jackson.annotation.JsonCreator;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import java.util.Collections;\n+import java.util.Map;\n+\npublic class PasswordCredentialData {\nprivate final int hashIterations;\nprivate final String algorithm;\n+ private final Map<String, String> algorithmData;\n+\n+ /**\n+ * Creator for standard algorithms (no algorithm tuning beyond hash iterations)\n+ * @param hashIterations iterations\n+ * @param algorithm algorithm id\n+ */\n+ public PasswordCredentialData(int hashIterations, String algorithm) {\n+ this(hashIterations, algorithm, Collections.emptyMap());\n+ }\n+ /**\n+ * Creator for custom algorithms (algorithm with tuning parameters beyond simple has iterations)\n+ * @param hashIterations iterations\n+ * @param algorithm algorithm id\n+ * @param algorithmData additional tuning parameters\n+ */\n@JsonCreator\n- public PasswordCredentialData(@JsonProperty(\"hashIterations\") int hashIterations, @JsonProperty(\"algorithm\") String algorithm) {\n+ public PasswordCredentialData(@JsonProperty(\"hashIterations\") int hashIterations, @JsonProperty(\"algorithm\") String algorithm, @JsonProperty(\"algorithmData\") Map<String, String> algorithmData) {\nthis.hashIterations = hashIterations;\nthis.algorithm = algorithm;\n+ this.algorithmData = algorithmData == null ? Collections.emptyMap() : Collections.unmodifiableMap(algorithmData);\n}\n+\n+\npublic int getHashIterations() {\nreturn hashIterations;\n}\n@@ -20,4 +42,13 @@ public class PasswordCredentialData {\npublic String getAlgorithm() {\nreturn algorithm;\n}\n+\n+ /**\n+ * Returns an immutable map of algorithm-specific settings. These settings may include additional\n+ * parameters such as Bcrypt memory-tuning parameters\n+ * @return algorithm data\n+ */\n+ public Map<String, String> getAlgorithmData() {\n+ return algorithmData;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordSecretData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordSecretData.java", "diff": "package org.keycloak.models.credential.dto;\nimport java.io.IOException;\n+import java.util.Collections;\n+import java.util.Map;\nimport com.fasterxml.jackson.annotation.JsonCreator;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n@@ -13,9 +15,19 @@ public class PasswordSecretData {\nprivate final String value;\nprivate final byte[] salt;\n-\n+ private final Map<String, String> algorithmData;\n+\n+ /**\n+ * Creator with the option to provide customized secret data (multiple salt values, chiefly)\n+ * @param value hash value\n+ * @param salt salt value\n+ * @param algorithmData additional data required by the algorithm\n+ * @throws IOException invalid base64 in salt value\n+ */\n@JsonCreator\n- public PasswordSecretData(@JsonProperty(\"value\") String value, @JsonProperty(\"salt\") String salt) throws IOException {\n+ public PasswordSecretData(@JsonProperty(\"value\") String value, @JsonProperty(\"salt\") String salt, @JsonProperty(\"algorithmData\") Map<String, String> algorithmData) throws IOException {\n+ this.algorithmData = algorithmData == null ? Collections.emptyMap() : Collections.unmodifiableMap(algorithmData);\n+\nif (salt == null || \"__SALT__\".equals(salt)) {\nthis.value = value;\nthis.salt = null;\n@@ -26,9 +38,15 @@ public class PasswordSecretData {\n}\n}\n+ /**\n+ * Default creator (Secret consists only of a value and a single salt)\n+ * @param value hash value\n+ * @param salt salt\n+ */\npublic PasswordSecretData(String value, byte[] salt) {\nthis.value = value;\nthis.salt = salt;\n+ this.algorithmData = Collections.emptyMap();\n}\npublic String getValue() {\n@@ -38,4 +56,8 @@ public class PasswordSecretData {\npublic byte[] getSalt() {\nreturn salt;\n}\n+\n+ public Map<String, String> getAlgorithmData() {\n+ return algorithmData;\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi/src/test/java/org/keycloak/models/credential/CredentialModelTest.java", "diff": "+package org.keycloak.models.credential;\n+\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+import org.junit.Test;\n+import org.keycloak.models.credential.dto.PasswordCredentialData;\n+import org.keycloak.models.credential.dto.PasswordSecretData;\n+\n+import java.io.IOException;\n+import java.lang.reflect.Array;\n+import java.util.Arrays;\n+import java.util.Collections;\n+\n+import static org.hamcrest.CoreMatchers.*;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+\n+public class CredentialModelTest {\n+\n+ private ObjectMapper mapper = new ObjectMapper();\n+\n+ @Test\n+ public void canCreateDefaultCredentialModel() {\n+ PasswordCredentialModel model = PasswordCredentialModel.createFromValues(\"pbkdf2\", new byte[32], 1000, \"secretValue\");\n+\n+ assertThat(model.getPasswordCredentialData(), notNullValue());\n+ assertThat(model.getPasswordCredentialData().getAlgorithm(), equalTo(\"pbkdf2\"));\n+ assertThat(model.getPasswordCredentialData().getHashIterations(), equalTo(1000));\n+ assertThat(model.getPasswordCredentialData().getAlgorithmData(), equalTo(Collections.emptyMap()));\n+\n+ assertThat(model.getPasswordSecretData(), notNullValue());\n+ assertThat(model.getPasswordSecretData().getAlgorithmData(), equalTo(Collections.emptyMap()));\n+ assertThat(model.getPasswordSecretData().getValue(), equalTo(\"secretValue\"));\n+ assertThat(Arrays.equals(model.getPasswordSecretData().getSalt(), new byte[32]), is(true));\n+ }\n+\n+ @Test\n+ public void canCreatedExtendedCredentialModel() throws IOException {\n+ PasswordCredentialData credentialData = new PasswordCredentialData(1000, \"bcrypt\", Collections.singletonMap(\"cost\", \"18\"));\n+ PasswordSecretData secretData = new PasswordSecretData(\"secretValue\", \"AAAAAAAAAAAAAAAA\", Collections.singletonMap(\"salt2\", \"BBBBBBBBBBBBBBBB\"));\n+ PasswordCredentialModel model = new PasswordCredentialModel(credentialData, secretData);\n+\n+ assertThat(model.getPasswordCredentialData(), notNullValue());\n+ assertThat(model.getPasswordCredentialData().getAlgorithm(), equalTo(\"bcrypt\"));\n+ assertThat(model.getPasswordCredentialData().getHashIterations(), equalTo(1000));\n+ assertThat(model.getPasswordCredentialData().getAlgorithmData(), equalTo(Collections.singletonMap(\"cost\", \"18\")));\n+\n+ assertThat(model.getPasswordSecretData(), notNullValue());\n+ assertThat(model.getPasswordSecretData().getAlgorithmData(), equalTo(Collections.singletonMap(\"salt2\", \"BBBBBBBBBBBBBBBB\")));\n+ assertThat(model.getPasswordSecretData().getValue(), equalTo(\"secretValue\"));\n+ assertThat(Arrays.equals(model.getPasswordSecretData().getSalt(), new byte[12]), is(true));\n+ }\n+\n+ @Test\n+ public void roundtripToJsonDefaultCredentialModel() throws IOException {\n+ PasswordCredentialModel model = PasswordCredentialModel.createFromValues(\"pbkdf2\", new byte[32], 1000, \"secretValue\");\n+ roundTripAndVerify(model);\n+ }\n+\n+\n+ private void roundTripAndVerify(PasswordCredentialModel model) throws IOException {\n+ PasswordCredentialData pcdOriginal = model.getPasswordCredentialData();\n+ PasswordCredentialData pcdRoundtrip = mapper.readValue(mapper.writeValueAsString(pcdOriginal), PasswordCredentialData.class);\n+\n+ assertThat(pcdRoundtrip.getAlgorithmData(), equalTo(pcdOriginal.getAlgorithmData()));\n+ assertThat(pcdRoundtrip.getAlgorithm(), equalTo(pcdOriginal.getAlgorithm()));\n+ assertThat(pcdRoundtrip.getHashIterations(), equalTo(pcdOriginal.getHashIterations()));\n+\n+ PasswordSecretData psdOriginal = model.getPasswordSecretData();\n+ PasswordSecretData psdRoundtrip = mapper.readValue(mapper.writeValueAsString(psdOriginal), PasswordSecretData.class);\n+\n+ assertThat(psdRoundtrip.getValue(), equalTo(psdOriginal.getValue()));\n+ assertThat(psdRoundtrip.getSalt(), equalTo(psdOriginal.getSalt()));\n+ assertThat(psdRoundtrip.getAlgorithmData(), equalTo(psdRoundtrip.getAlgorithmData()));\n+ }\n+\n+ @Test\n+ public void roudtripToJsonExtendedCredentialModel() throws IOException {\n+ PasswordCredentialData credentialData = new PasswordCredentialData(1000, \"bcrypt\", Collections.singletonMap(\"cost\", \"18\"));\n+ PasswordSecretData secretData = new PasswordSecretData(\"secretValue\", \"AAAAAAAAAAAAAAAA\", Collections.singletonMap(\"salt2\", \"BBBBBBBBBBBBBBBB\"));\n+ PasswordCredentialModel model = new PasswordCredentialModel(credentialData, secretData);\n+\n+ roundTripAndVerify(model);\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13983 Include algorithm parameters Adds the capacity to add both public and secret algorithm specific data to a PasswordCredentialModel. The default way to create the models in maintained to minimize the change impact for the default hash infrastructure. Publishes the PasswordCredentialModel constructor to ease in building such extended credential models.
339,129
04.08.2020 10:13:08
-7,200
9143bc748f681eb35c3329fdb967c957d21f0106
Include algorithm parameters Include suggestions made by to enable more generic usage
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/PasswordCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/PasswordCredentialModel.java", "diff": "@@ -15,11 +15,15 @@ public class PasswordCredentialModel extends CredentialModel {\nprivate final PasswordCredentialData credentialData;\nprivate final PasswordSecretData secretData;\n- public PasswordCredentialModel(PasswordCredentialData credentialData, PasswordSecretData secretData) {\n+ private PasswordCredentialModel(PasswordCredentialData credentialData, PasswordSecretData secretData) {\nthis.credentialData = credentialData;\nthis.secretData = secretData;\n}\n+ public static PasswordCredentialModel createFromValues(PasswordCredentialData credentialData, PasswordSecretData secretData) {\n+ return new PasswordCredentialModel(credentialData, secretData);\n+ }\n+\npublic static PasswordCredentialModel createFromValues(String algorithm, byte[] salt, int hashIterations, String encodedPassword){\nPasswordCredentialData credentialData = new PasswordCredentialData(hashIterations, algorithm);\nPasswordSecretData secretData = new PasswordSecretData(encodedPassword, salt);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordCredentialData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordCredentialData.java", "diff": "@@ -2,14 +2,16 @@ package org.keycloak.models.credential.dto;\nimport com.fasterxml.jackson.annotation.JsonCreator;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import org.keycloak.common.util.MultivaluedHashMap;\nimport java.util.Collections;\n+import java.util.List;\nimport java.util.Map;\npublic class PasswordCredentialData {\nprivate final int hashIterations;\nprivate final String algorithm;\n- private final Map<String, String> algorithmData;\n+ private final MultivaluedHashMap<String, String> additionalParameters;\n/**\n* Creator for standard algorithms (no algorithm tuning beyond hash iterations)\n@@ -24,13 +26,13 @@ public class PasswordCredentialData {\n* Creator for custom algorithms (algorithm with tuning parameters beyond simple has iterations)\n* @param hashIterations iterations\n* @param algorithm algorithm id\n- * @param algorithmData additional tuning parameters\n+ * @param additionalParameters additional tuning parameters\n*/\n@JsonCreator\n- public PasswordCredentialData(@JsonProperty(\"hashIterations\") int hashIterations, @JsonProperty(\"algorithm\") String algorithm, @JsonProperty(\"algorithmData\") Map<String, String> algorithmData) {\n+ public PasswordCredentialData(@JsonProperty(\"hashIterations\") int hashIterations, @JsonProperty(\"algorithm\") String algorithm, @JsonProperty(\"algorithmData\") Map<String, List<String>> additionalParameters) {\nthis.hashIterations = hashIterations;\nthis.algorithm = algorithm;\n- this.algorithmData = algorithmData == null ? Collections.emptyMap() : Collections.unmodifiableMap(algorithmData);\n+ this.additionalParameters = new MultivaluedHashMap<>(additionalParameters == null ? Collections.emptyMap() : additionalParameters);\n}\n@@ -44,11 +46,11 @@ public class PasswordCredentialData {\n}\n/**\n- * Returns an immutable map of algorithm-specific settings. These settings may include additional\n- * parameters such as Bcrypt memory-tuning parameters\n+ * Returns a map of algorithm-specific settings. These settings may include additional\n+ * parameters such as Bcrypt memory-tuning parameters. It should be used immutably.\n* @return algorithm data\n*/\n- public Map<String, String> getAlgorithmData() {\n- return algorithmData;\n+ public MultivaluedHashMap<String, String> getAdditionalParameters() {\n+ return additionalParameters;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordSecretData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordSecretData.java", "diff": "@@ -2,12 +2,14 @@ package org.keycloak.models.credential.dto;\nimport java.io.IOException;\nimport java.util.Collections;\n+import java.util.List;\nimport java.util.Map;\nimport com.fasterxml.jackson.annotation.JsonCreator;\nimport com.fasterxml.jackson.annotation.JsonProperty;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.MultivaluedHashMap;\npublic class PasswordSecretData {\n@@ -15,18 +17,18 @@ public class PasswordSecretData {\nprivate final String value;\nprivate final byte[] salt;\n- private final Map<String, String> algorithmData;\n+ private final MultivaluedHashMap<String, String> additionalParameters;\n/**\n* Creator with the option to provide customized secret data (multiple salt values, chiefly)\n* @param value hash value\n* @param salt salt value\n- * @param algorithmData additional data required by the algorithm\n+ * @param additionalParameters additional data required by the algorithm\n* @throws IOException invalid base64 in salt value\n*/\n@JsonCreator\n- public PasswordSecretData(@JsonProperty(\"value\") String value, @JsonProperty(\"salt\") String salt, @JsonProperty(\"algorithmData\") Map<String, String> algorithmData) throws IOException {\n- this.algorithmData = algorithmData == null ? Collections.emptyMap() : Collections.unmodifiableMap(algorithmData);\n+ public PasswordSecretData(@JsonProperty(\"value\") String value, @JsonProperty(\"salt\") String salt, @JsonProperty(\"algorithmData\") Map<String, List<String>> additionalParameters) throws IOException {\n+ this.additionalParameters = new MultivaluedHashMap<>(additionalParameters == null ? Collections.emptyMap() : additionalParameters);\nif (salt == null || \"__SALT__\".equals(salt)) {\nthis.value = value;\n@@ -46,7 +48,7 @@ public class PasswordSecretData {\npublic PasswordSecretData(String value, byte[] salt) {\nthis.value = value;\nthis.salt = salt;\n- this.algorithmData = Collections.emptyMap();\n+ this.additionalParameters = new MultivaluedHashMap<>();\n}\npublic String getValue() {\n@@ -57,7 +59,7 @@ public class PasswordSecretData {\nreturn salt;\n}\n- public Map<String, String> getAlgorithmData() {\n- return algorithmData;\n+ public MultivaluedHashMap<String, String> getAdditionalParameters() {\n+ return additionalParameters;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/test/java/org/keycloak/models/credential/CredentialModelTest.java", "new_path": "server-spi/src/test/java/org/keycloak/models/credential/CredentialModelTest.java", "diff": "@@ -2,12 +2,13 @@ package org.keycloak.models.credential;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.junit.Test;\n+import org.keycloak.credential.CredentialModel;\nimport org.keycloak.models.credential.dto.PasswordCredentialData;\nimport org.keycloak.models.credential.dto.PasswordSecretData;\nimport java.io.IOException;\n-import java.lang.reflect.Array;\nimport java.util.Arrays;\n+import java.util.Base64;\nimport java.util.Collections;\nimport static org.hamcrest.CoreMatchers.*;\n@@ -17,6 +18,28 @@ public class CredentialModelTest {\nprivate ObjectMapper mapper = new ObjectMapper();\n+ @Test\n+ public void canDeserializeMinimalJson() {\n+ CredentialModel model = new CredentialModel();\n+ model.setCredentialData(\"{\\\"hashIterations\\\": 10000, \\\"algorithm\\\": \\\"custom\\\"}\");\n+ model.setSecretData(\"{\\\"value\\\": \\\"the value\\\", \\\"salt\\\": \\\"saltValu\\\"}\");\n+\n+ PasswordCredentialModel decoded = PasswordCredentialModel.createFromCredentialModel(model);\n+ assertThat(decoded, notNullValue());\n+ assertThat(decoded.getPasswordCredentialData(), notNullValue());\n+ assertThat(decoded.getPasswordCredentialData().getAlgorithm(), equalTo(\"custom\"));\n+ assertThat(decoded.getPasswordCredentialData().getHashIterations(), equalTo(10000));\n+ assertThat(decoded.getPasswordCredentialData().getAdditionalParameters(), equalTo(Collections.emptyMap()));\n+\n+ assertThat(decoded.getPasswordSecretData(), notNullValue());\n+ assertThat(decoded.getPasswordSecretData().getValue(), equalTo(\"the value\"));\n+ assertThat(decoded.getPasswordSecretData().getSalt(), notNullValue());\n+ String base64Salt = Base64.getEncoder().encodeToString(decoded.getPasswordSecretData().getSalt());\n+ assertThat(base64Salt, equalTo(\"saltValu\"));\n+ assertThat(decoded.getPasswordSecretData().getAdditionalParameters(), equalTo(Collections.emptyMap()));\n+\n+ }\n+\n@Test\npublic void canCreateDefaultCredentialModel() {\nPasswordCredentialModel model = PasswordCredentialModel.createFromValues(\"pbkdf2\", new byte[32], 1000, \"secretValue\");\n@@ -24,27 +47,27 @@ public class CredentialModelTest {\nassertThat(model.getPasswordCredentialData(), notNullValue());\nassertThat(model.getPasswordCredentialData().getAlgorithm(), equalTo(\"pbkdf2\"));\nassertThat(model.getPasswordCredentialData().getHashIterations(), equalTo(1000));\n- assertThat(model.getPasswordCredentialData().getAlgorithmData(), equalTo(Collections.emptyMap()));\n+ assertThat(model.getPasswordCredentialData().getAdditionalParameters(), equalTo(Collections.emptyMap()));\nassertThat(model.getPasswordSecretData(), notNullValue());\n- assertThat(model.getPasswordSecretData().getAlgorithmData(), equalTo(Collections.emptyMap()));\n+ assertThat(model.getPasswordSecretData().getAdditionalParameters(), equalTo(Collections.emptyMap()));\nassertThat(model.getPasswordSecretData().getValue(), equalTo(\"secretValue\"));\nassertThat(Arrays.equals(model.getPasswordSecretData().getSalt(), new byte[32]), is(true));\n}\n@Test\npublic void canCreatedExtendedCredentialModel() throws IOException {\n- PasswordCredentialData credentialData = new PasswordCredentialData(1000, \"bcrypt\", Collections.singletonMap(\"cost\", \"18\"));\n- PasswordSecretData secretData = new PasswordSecretData(\"secretValue\", \"AAAAAAAAAAAAAAAA\", Collections.singletonMap(\"salt2\", \"BBBBBBBBBBBBBBBB\"));\n- PasswordCredentialModel model = new PasswordCredentialModel(credentialData, secretData);\n+ PasswordCredentialData credentialData = new PasswordCredentialData(1000, \"bcrypt\", Collections.singletonMap(\"cost\", Collections.singletonList(\"18\")));\n+ PasswordSecretData secretData = new PasswordSecretData(\"secretValue\", \"AAAAAAAAAAAAAAAA\", Collections.singletonMap(\"salt2\", Collections.singletonList(\"BBBBBBBBBBBBBBBB\")));\n+ PasswordCredentialModel model = PasswordCredentialModel.createFromValues(credentialData, secretData);\nassertThat(model.getPasswordCredentialData(), notNullValue());\nassertThat(model.getPasswordCredentialData().getAlgorithm(), equalTo(\"bcrypt\"));\nassertThat(model.getPasswordCredentialData().getHashIterations(), equalTo(1000));\n- assertThat(model.getPasswordCredentialData().getAlgorithmData(), equalTo(Collections.singletonMap(\"cost\", \"18\")));\n+ assertThat(model.getPasswordCredentialData().getAdditionalParameters(), equalTo(Collections.singletonMap(\"cost\", Collections.singletonList(\"18\"))));\nassertThat(model.getPasswordSecretData(), notNullValue());\n- assertThat(model.getPasswordSecretData().getAlgorithmData(), equalTo(Collections.singletonMap(\"salt2\", \"BBBBBBBBBBBBBBBB\")));\n+ assertThat(model.getPasswordSecretData().getAdditionalParameters(), equalTo(Collections.singletonMap(\"salt2\", Collections.singletonList(\"BBBBBBBBBBBBBBBB\"))));\nassertThat(model.getPasswordSecretData().getValue(), equalTo(\"secretValue\"));\nassertThat(Arrays.equals(model.getPasswordSecretData().getSalt(), new byte[12]), is(true));\n}\n@@ -60,7 +83,7 @@ public class CredentialModelTest {\nPasswordCredentialData pcdOriginal = model.getPasswordCredentialData();\nPasswordCredentialData pcdRoundtrip = mapper.readValue(mapper.writeValueAsString(pcdOriginal), PasswordCredentialData.class);\n- assertThat(pcdRoundtrip.getAlgorithmData(), equalTo(pcdOriginal.getAlgorithmData()));\n+ assertThat(pcdRoundtrip.getAdditionalParameters(), equalTo(pcdOriginal.getAdditionalParameters()));\nassertThat(pcdRoundtrip.getAlgorithm(), equalTo(pcdOriginal.getAlgorithm()));\nassertThat(pcdRoundtrip.getHashIterations(), equalTo(pcdOriginal.getHashIterations()));\n@@ -69,14 +92,14 @@ public class CredentialModelTest {\nassertThat(psdRoundtrip.getValue(), equalTo(psdOriginal.getValue()));\nassertThat(psdRoundtrip.getSalt(), equalTo(psdOriginal.getSalt()));\n- assertThat(psdRoundtrip.getAlgorithmData(), equalTo(psdRoundtrip.getAlgorithmData()));\n+ assertThat(psdRoundtrip.getAdditionalParameters(), equalTo(psdRoundtrip.getAdditionalParameters()));\n}\n@Test\npublic void roudtripToJsonExtendedCredentialModel() throws IOException {\n- PasswordCredentialData credentialData = new PasswordCredentialData(1000, \"bcrypt\", Collections.singletonMap(\"cost\", \"18\"));\n- PasswordSecretData secretData = new PasswordSecretData(\"secretValue\", \"AAAAAAAAAAAAAAAA\", Collections.singletonMap(\"salt2\", \"BBBBBBBBBBBBBBBB\"));\n- PasswordCredentialModel model = new PasswordCredentialModel(credentialData, secretData);\n+ PasswordCredentialData credentialData = new PasswordCredentialData(1000, \"bcrypt\", Collections.singletonMap(\"cost\", Collections.singletonList(\"18\")));\n+ PasswordSecretData secretData = new PasswordSecretData(\"secretValue\", \"AAAAAAAAAAAAAAAA\", Collections.singletonMap(\"salt2\", Collections.singletonList(\"BBBBBBBBBBBBBBBB\")));\n+ PasswordCredentialModel model = PasswordCredentialModel.createFromValues(credentialData, secretData);\nroundTripAndVerify(model);\n}\n" }, { "change_type": "DELETE", "old_path": "themes/src/main/resources/theme/keycloak/common/resources/node_modules/rcue/dist/img/git-logo.svg", "new_path": null, "diff": "-<?xml version=\"1.0\" encoding=\"utf-8\"?>\n-<!-- Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->\n-<svg version=\"1.1\" id=\"Layer_1\" xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" x=\"0px\" y=\"0px\"\n- width=\"20px\" height=\"20px\" viewBox=\"0 0 20 20\" style=\"enable-background:new 0 0 20 20;\" xml:space=\"preserve\">\n-<style type=\"text/css\">\n- .st0{clip-path:url(#SVGID_2_);fill:#F05133;}\n-</style>\n-<g>\n- <defs>\n- <rect id=\"SVGID_1_\" x=\"0\" y=\"0\" width=\"20\" height=\"20\"/>\n- </defs>\n- <clipPath id=\"SVGID_2_\">\n- <use xlink:href=\"#SVGID_1_\" style=\"overflow:visible;\"/>\n- </clipPath>\n- <path class=\"st0\" d=\"M19.6,9.1l-8.7-8.7c-0.5-0.5-1.3-0.5-1.8,0L7.3,2.2l2.3,2.3c0.5-0.2,1.1-0.1,1.6,0.4c0.4,0.4,0.5,1,0.4,1.6\n- l2.2,2.2c0.5-0.2,1.2-0.1,1.6,0.4c0.6,0.6,0.6,1.6,0,2.2c-0.6,0.6-1.6,0.6-2.2,0c-0.5-0.5-0.6-1.1-0.3-1.7l-2.1-2.1v5.4\n- c0.1,0.1,0.3,0.2,0.4,0.3c0.6,0.6,0.6,1.6,0,2.2C10.5,16,9.6,16,9,15.4c-0.6-0.6-0.6-1.6,0-2.2c0.1-0.1,0.3-0.3,0.5-0.3V7.4\n- C9.3,7.3,9.1,7.2,9,7C8.5,6.6,8.4,5.9,8.6,5.3L6.4,3.1l-6,6c-0.5,0.5-0.5,1.3,0,1.8l8.7,8.7c0.5,0.5,1.3,0.5,1.8,0l8.7-8.7\n- C20.1,10.4,20.1,9.6,19.6,9.1\"/>\n-</g>\n-</svg>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13983 Include algorithm parameters Include suggestions made by @mposolda to enable more generic usage
339,129
04.08.2020 15:25:41
-7,200
4c4750f1d95be42317650b58ff45a0141c6f872b
Include algorithm parameters Restore accidental change
[ { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak/common/resources/node_modules/rcue/dist/img/git-logo.svg", "diff": "+<?xml version=\"1.0\" encoding=\"utf-8\"?>\n+<!-- Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->\n+<svg version=\"1.1\" id=\"Layer_1\" xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" x=\"0px\" y=\"0px\"\n+ width=\"20px\" height=\"20px\" viewBox=\"0 0 20 20\" style=\"enable-background:new 0 0 20 20;\" xml:space=\"preserve\">\n+<style type=\"text/css\">\n+ .st0{clip-path:url(#SVGID_2_);fill:#F05133;}\n+</style>\n+<g>\n+ <defs>\n+ <rect id=\"SVGID_1_\" x=\"0\" y=\"0\" width=\"20\" height=\"20\"/>\n+ </defs>\n+ <clipPath id=\"SVGID_2_\">\n+ <use xlink:href=\"#SVGID_1_\" style=\"overflow:visible;\"/>\n+ </clipPath>\n+ <path class=\"st0\" d=\"M19.6,9.1l-8.7-8.7c-0.5-0.5-1.3-0.5-1.8,0L7.3,2.2l2.3,2.3c0.5-0.2,1.1-0.1,1.6,0.4c0.4,0.4,0.5,1,0.4,1.6\n+ l2.2,2.2c0.5-0.2,1.2-0.1,1.6,0.4c0.6,0.6,0.6,1.6,0,2.2c-0.6,0.6-1.6,0.6-2.2,0c-0.5-0.5-0.6-1.1-0.3-1.7l-2.1-2.1v5.4\n+ c0.1,0.1,0.3,0.2,0.4,0.3c0.6,0.6,0.6,1.6,0,2.2C10.5,16,9.6,16,9,15.4c-0.6-0.6-0.6-1.6,0-2.2c0.1-0.1,0.3-0.3,0.5-0.3V7.4\n+ C9.3,7.3,9.1,7.2,9,7C8.5,6.6,8.4,5.9,8.6,5.3L6.4,3.1l-6,6c-0.5,0.5-0.5,1.3,0,1.8l8.7,8.7c0.5,0.5,1.3,0.5,1.8,0l8.7-8.7\n+ C20.1,10.4,20.1,9.6,19.6,9.1\"/>\n+</g>\n+</svg>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13983 Include algorithm parameters Restore accidental change
339,129
07.08.2020 11:27:10
-7,200
73564c5815436e803b9d009e6efc25b3eb8e8335
Include algorithm parameters Lazy initialization of additional parameters
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordCredentialData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordCredentialData.java", "diff": "@@ -11,7 +11,8 @@ import java.util.Map;\npublic class PasswordCredentialData {\nprivate final int hashIterations;\nprivate final String algorithm;\n- private final MultivaluedHashMap<String, String> additionalParameters;\n+\n+ private MultivaluedHashMap<String, String> additionalParameters;\n/**\n* Creator for standard algorithms (no algorithm tuning beyond hash iterations)\n@@ -19,7 +20,7 @@ public class PasswordCredentialData {\n* @param algorithm algorithm id\n*/\npublic PasswordCredentialData(int hashIterations, String algorithm) {\n- this(hashIterations, algorithm, Collections.emptyMap());\n+ this(hashIterations, algorithm, null);\n}\n/**\n@@ -32,7 +33,7 @@ public class PasswordCredentialData {\npublic PasswordCredentialData(@JsonProperty(\"hashIterations\") int hashIterations, @JsonProperty(\"algorithm\") String algorithm, @JsonProperty(\"algorithmData\") Map<String, List<String>> additionalParameters) {\nthis.hashIterations = hashIterations;\nthis.algorithm = algorithm;\n- this.additionalParameters = new MultivaluedHashMap<>(additionalParameters == null ? Collections.emptyMap() : additionalParameters);\n+ this.additionalParameters = additionalParameters != null ? new MultivaluedHashMap<>(additionalParameters) : null;\n}\n@@ -51,6 +52,9 @@ public class PasswordCredentialData {\n* @return algorithm data\n*/\npublic MultivaluedHashMap<String, String> getAdditionalParameters() {\n+ if (additionalParameters == null) {\n+ additionalParameters = new MultivaluedHashMap<>();\n+ }\nreturn additionalParameters;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordSecretData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/PasswordSecretData.java", "diff": "package org.keycloak.models.credential.dto;\n-import java.io.IOException;\n-import java.util.Collections;\n-import java.util.List;\n-import java.util.Map;\n-\nimport com.fasterxml.jackson.annotation.JsonCreator;\nimport com.fasterxml.jackson.annotation.JsonProperty;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.MultivaluedHashMap;\n+import java.io.IOException;\n+import java.util.List;\n+import java.util.Map;\n+\npublic class PasswordSecretData {\npublic static final Logger logger = Logger.getLogger(PasswordSecretData.class);\nprivate final String value;\nprivate final byte[] salt;\n- private final MultivaluedHashMap<String, String> additionalParameters;\n+\n+ private MultivaluedHashMap<String, String> additionalParameters;\n/**\n* Creator with the option to provide customized secret data (multiple salt values, chiefly)\n@@ -28,7 +28,7 @@ public class PasswordSecretData {\n*/\n@JsonCreator\npublic PasswordSecretData(@JsonProperty(\"value\") String value, @JsonProperty(\"salt\") String salt, @JsonProperty(\"algorithmData\") Map<String, List<String>> additionalParameters) throws IOException {\n- this.additionalParameters = new MultivaluedHashMap<>(additionalParameters == null ? Collections.emptyMap() : additionalParameters);\n+ this.additionalParameters = additionalParameters != null ? new MultivaluedHashMap<>( additionalParameters) : null;\nif (salt == null || \"__SALT__\".equals(salt)) {\nthis.value = value;\n@@ -48,7 +48,7 @@ public class PasswordSecretData {\npublic PasswordSecretData(String value, byte[] salt) {\nthis.value = value;\nthis.salt = salt;\n- this.additionalParameters = new MultivaluedHashMap<>();\n+ this.additionalParameters = null;\n}\npublic String getValue() {\n@@ -60,6 +60,9 @@ public class PasswordSecretData {\n}\npublic MultivaluedHashMap<String, String> getAdditionalParameters() {\n+ if (additionalParameters == null) {\n+ additionalParameters = new MultivaluedHashMap<>();\n+ }\nreturn additionalParameters;\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13983 Include algorithm parameters Lazy initialization of additional parameters
339,185
09.10.2020 14:59:03
-7,200
4541a1b250186d9ffe1a7ac3e4dbae80c0a04bdc
Fix new host in SAML adapter cannot restore session
[ { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/infinispan/SsoCacheSessionIdMapperUpdater.java", "new_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/infinispan/SsoCacheSessionIdMapperUpdater.java", "diff": "@@ -46,6 +46,16 @@ public class SsoCacheSessionIdMapperUpdater implements SessionIdMapperUpdater {\nthis.delegate.clear(idMapper);\n}\n+ @Override\n+ public boolean refreshMapping(SessionIdMapper idMapper, String httpSessionId) {\n+ String[] ssoAndPrincipal = httpSessionToSsoCache.get(httpSessionId);\n+ if (ssoAndPrincipal != null) {\n+ this.delegate.map(idMapper, ssoAndPrincipal[0], ssoAndPrincipal[1], httpSessionId);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n@Override\npublic void map(SessionIdMapper idMapper, String sso, String principal, String httpSessionId) {\nhttpSessionToSsoCache.put(httpSessionId, new String[] {sso, principal});\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlSessionStore.java", "new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlSessionStore.java", "diff": "@@ -159,7 +159,7 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nreturn false;\n}\n- if (! idMapper.hasSession(session.getId())) {\n+ if (! idMapper.hasSession(session.getId()) && ! idMapperUpdater.refreshMapping(idMapper, session.getId())) {\nlog.debugf(\"Session %s has expired on some other node\", session.getId());\nsession.removeAttribute(SamlSession.class.getName());\nreturn false;\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java", "new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java", "diff": "@@ -148,7 +148,7 @@ public class ElytronSamlSessionStore implements SamlSessionStore, ElytronTokeSto\nreturn false;\n}\n- if (! idMapper.hasSession(session.getID())) {\n+ if (! idMapper.hasSession(session.getID()) && ! idMapperUpdater.refreshMapping(idMapper, session.getID())) {\nlog.debugf(\"Session %s has expired on some other node\", session.getID());\nsession.setAttachment(SamlSession.class.getName(), null);\nreturn false;\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoCacheSessionIdMapperUpdater.java", "new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoCacheSessionIdMapperUpdater.java", "diff": "@@ -57,6 +57,18 @@ public abstract class SsoCacheSessionIdMapperUpdater implements SessionIdMapperU\nthis.delegate.map(idMapper, sso, principal, httpSessionId);\n}\n+ @Override\n+ public boolean refreshMapping(SessionIdMapper idMapper, String httpSessionId) {\n+ LOG.debugf(\"Refreshing session %s\", httpSessionId);\n+\n+ String[] ssoAndPrincipal = httpSessionToSsoCache.get(httpSessionId);\n+ if (ssoAndPrincipal != null) {\n+ this.delegate.map(idMapper, ssoAndPrincipal[0], ssoAndPrincipal[1], httpSessionId);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n@Override\npublic void removeSession(SessionIdMapper idMapper, String httpSessionId) {\nLOG.debugf(\"Removing session %s\", httpSessionId);\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoSessionCacheListener.java", "new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoSessionCacheListener.java", "diff": "@@ -26,6 +26,7 @@ import org.infinispan.client.hotrod.annotation.ClientCacheEntryRemoved;\nimport org.infinispan.client.hotrod.annotation.ClientListener;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryRemovedEvent;\n+import org.infinispan.context.Flag;\nimport org.infinispan.notifications.Listener;\nimport org.infinispan.notifications.cachelistener.annotation.*;\nimport org.infinispan.notifications.cachelistener.event.*;\n@@ -206,6 +207,7 @@ public class SsoSessionCacheListener {\n@Override\npublic void run() {\nidMapper.removeSession((String) event.getKey());\n+ ssoCache.getAdvancedCache().withFlags(Flag.SKIP_CACHE_STORE).remove((String) event.getKey());\n}\n});\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/infinispan/SsoCacheSessionIdMapperUpdater.java", "new_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/infinispan/SsoCacheSessionIdMapperUpdater.java", "diff": "@@ -24,6 +24,7 @@ import io.undertow.server.HttpServerExchange;\nimport io.undertow.server.session.Session;\nimport io.undertow.server.session.SessionListener;\nimport org.infinispan.Cache;\n+import org.jboss.logging.Logger;\n/**\n*\n@@ -31,6 +32,8 @@ import org.infinispan.Cache;\n*/\npublic class SsoCacheSessionIdMapperUpdater implements SessionIdMapperUpdater, SessionListener {\n+ private static final Logger LOG = Logger.getLogger(SsoCacheSessionIdMapperUpdater.class.getName());\n+\nprivate final SessionIdMapperUpdater delegate;\n/**\n* Cache where key is a HTTP session ID, and value is a pair (user session ID, principal name) of Strings.\n@@ -52,12 +55,28 @@ public class SsoCacheSessionIdMapperUpdater implements SessionIdMapperUpdater, S\n@Override\npublic void map(SessionIdMapper idMapper, String sso, String principal, String httpSessionId) {\n+ LOG.debugf(\"Adding mapping (%s, %s, %s)\", sso, principal, httpSessionId);\n+\nhttpSessionToSsoCache.put(httpSessionId, new String[] {sso, principal});\nthis.delegate.map(idMapper, sso, principal, httpSessionId);\n}\n+ @Override\n+ public boolean refreshMapping(SessionIdMapper idMapper, String httpSessionId) {\n+ LOG.debugf(\"Refreshing session %s\", httpSessionId);\n+\n+ String[] ssoAndPrincipal = httpSessionToSsoCache.get(httpSessionId);\n+ if (ssoAndPrincipal != null) {\n+ this.delegate.map(idMapper, ssoAndPrincipal[0], ssoAndPrincipal[1], httpSessionId);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n@Override\npublic void removeSession(SessionIdMapper idMapper, String httpSessionId) {\n+ LOG.debugf(\"Removing session %s\", httpSessionId);\n+\nhttpSessionToSsoCache.remove(httpSessionId);\nthis.delegate.removeSession(idMapper, httpSessionId);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/infinispan/SsoSessionCacheListener.java", "new_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/infinispan/SsoSessionCacheListener.java", "diff": "@@ -26,6 +26,7 @@ import org.infinispan.client.hotrod.annotation.ClientCacheEntryRemoved;\nimport org.infinispan.client.hotrod.annotation.ClientListener;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryRemovedEvent;\n+import org.infinispan.context.Flag;\nimport org.infinispan.notifications.Listener;\nimport org.infinispan.notifications.cachelistener.annotation.*;\nimport org.infinispan.notifications.cachelistener.event.*;\n@@ -197,5 +198,6 @@ public class SsoSessionCacheListener {\nLOG.tracev(\"remoteCacheEntryRemoved {0}\", event.getKey());\nthis.idMapper.removeSession((String) event.getKey());\n+ ssoCache.getAdvancedCache().withFlags(Flag.SKIP_CACHE_STORE).remove((String) event.getKey());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/SessionIdMapperUpdater.java", "new_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/SessionIdMapperUpdater.java", "diff": "@@ -36,6 +36,10 @@ public interface SessionIdMapperUpdater {\n@Override public void removeSession(SessionIdMapper idMapper, String httpSessionId) {\nidMapper.removeSession(httpSessionId);\n}\n+\n+ @Override public boolean refreshMapping(SessionIdMapper idMapper, String httpSessionId) {\n+ return false;\n+ }\n};\n/**\n@@ -48,12 +52,14 @@ public interface SessionIdMapperUpdater {\n@Override public void map(SessionIdMapper idMapper, String sso, String principal, String httpSessionId) { }\n@Override public void removeSession(SessionIdMapper idMapper, String httpSessionId) { }\n+\n+ @Override public boolean refreshMapping(SessionIdMapper idMapper, String httpSessionId) { return false; }\n};\n/**\n* Delegates to {@link SessionIdMapper#clear} method..\n*/\n- public abstract void clear(SessionIdMapper idMapper);\n+ void clear(SessionIdMapper idMapper);\n/**\n* Delegates to {@link SessionIdMapper#map} method.\n@@ -62,12 +68,22 @@ public interface SessionIdMapperUpdater {\n* @param principal Principal\n* @param session HTTP session ID\n*/\n- public abstract void map(SessionIdMapper idMapper, String sso, String principal, String session);\n+ void map(SessionIdMapper idMapper, String sso, String principal, String session);\n/**\n* Delegates to {@link SessionIdMapper#removeSession} method.\n* @param idMapper Mapper\n* @param session HTTP session ID.\n*/\n- public abstract void removeSession(SessionIdMapper idMapper, String session);\n+ void removeSession(SessionIdMapper idMapper, String session);\n+\n+ /**\n+ * Refreshes the mapping in the {@code idMapper} from the internal source of this mapped updater\n+ * and maps it via {@link SessionIdMapper#map} method.\n+ * @param idMapper Mapper\n+ * @param session HTTP session ID.\n+ * @return {@code true} if the mapping existed in the internal source of this mapped updater\n+ * and has been refreshed, {@code false} otherwise\n+ */\n+ boolean refreshMapping(SessionIdMapper idMapper, String httpSessionId);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractSAMLAdapterClusteredTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractSAMLAdapterClusteredTest.java", "diff": "@@ -39,6 +39,7 @@ import org.keycloak.representations.idm.*;\nimport org.keycloak.common.util.Retry;\nimport org.keycloak.testsuite.adapter.page.EmployeeServletDistributable;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.ContainerInfo;\nimport org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\n@@ -191,4 +192,43 @@ public abstract class AbstractSAMLAdapterClusteredTest extends AbstractAdapterCl\n;\n});\n}\n+\n+ @Test\n+ public void testNodeRestartResiliency(@ArquillianResource\n+ @OperateOnDeployment(value = EmployeeServletDistributable.DEPLOYMENT_NAME) URL employeeUrl) throws Exception {\n+ ContainerInfo containerInfo = testContext.getAppServerBackendsInfo().get(0);\n+\n+ setPasswordFor(bburkeUser, CredentialRepresentation.PASSWORD);\n+\n+ String employeeUrlString = getProxiedUrl(employeeUrl);\n+ SamlClient samlClient = new SamlClientBuilder()\n+ // Go to employee URL at reverse proxy which is set to forward to first node\n+ .navigateTo(employeeUrlString)\n+\n+ // process redirection to login page\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(Binding.POST).build()\n+\n+ // Returned to the page\n+ .assertResponse(Matchers.bodyHC(containsString(\"principal=bburke\")))\n+\n+ .execute();\n+\n+ controller.stop(containerInfo.getQualifier());\n+ updateProxy(NODE_2_NAME, NODE_2_URI, NODE_1_URI); // Update the proxy to forward to the second node.\n+ samlClient.execute(new SamlClientBuilder()\n+ .navigateTo(employeeUrlString)\n+ .doNotFollowRedirects()\n+ .assertResponse(Matchers.bodyHC(containsString(\"principal=bburke\")))\n+ .getSteps());\n+\n+ controller.start(containerInfo.getQualifier());\n+ updateProxy(NODE_1_NAME, NODE_1_URI, NODE_2_URI); // Update the proxy to forward to the first node.\n+ samlClient.execute(new SamlClientBuilder()\n+ .navigateTo(employeeUrlString)\n+ .doNotFollowRedirects()\n+ .assertResponse(Matchers.bodyHC(containsString(\"principal=bburke\")))\n+ .getSteps());\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15907 Fix new host in SAML adapter cannot restore session
339,185
13.10.2020 10:37:06
-7,200
ec395699703aabd530f714694473cccc27019f51
Fix EAP 6 configuration directory
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAP6AppServerProvider.java", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAP6AppServerProvider.java", "diff": "@@ -133,9 +133,10 @@ public class EAP6AppServerProvider implements AppServerContainerProvider {\ncreateChild(\"serverConfig\", \"standalone-ha.xml\");\ncreateChild(\"jbossArguments\",\n\"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-ha-node-\" + number + \" \" +\n+ \"-Djboss.server.config.dir=\" + appServerHome + \"/standalone-ha-node-\" + number + \"/configuration \" +\n\"-Djboss.socket.binding.port-offset=\" + portOffset + \" \" +\n\"-Djboss.node.name=ha-node-\" + number + \" \" +\n- System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"adapter.test.props\", \" \") + \" \" +\nSystem.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15928 Fix EAP 6 configuration directory
339,179
24.09.2020 11:06:35
-7,200
d266165f63013f0ea3480ddaa83108ff34da407e
Whitelist RefreshableKeycloakSecurityContext for KeycloakPrincipal serialization
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/RefreshableKeycloakSecurityContextTest.java", "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/RefreshableKeycloakSecurityContextTest.java", "diff": "package org.keycloak.adapters;\n+import org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.keycloak.jose.jws.JWSBuilder;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\n+import java.io.ByteArrayInputStream;\n+import java.io.ByteArrayOutputStream;\n+import java.io.ObjectInputStream;\n+import java.io.ObjectOutputStream;\n+import java.security.KeyPair;\n+import java.security.KeyPairGenerator;\n+\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n@@ -39,4 +52,63 @@ public class RefreshableKeycloakSecurityContextTest {\ntoken.issuedAt(5000);\nassertTrue(sut.isActive());\n}\n+\n+ private AccessToken createSimpleToken() {\n+ AccessToken token = new AccessToken();\n+ token.id(\"111\");\n+ token.issuer(\"http://localhost:8080/auth/acme\");\n+ token.addAccess(\"foo\").addRole(\"admin\");\n+ token.addAccess(\"bar\").addRole(\"user\");\n+ return token;\n+ }\n+\n+ @Test\n+ public void testSerialization() throws Exception {\n+ AccessToken token = createSimpleToken();\n+ IDToken idToken = new IDToken();\n+\n+ idToken.setEmail(\"[email protected]\");\n+\n+ KeyPair keyPair = KeyPairGenerator.getInstance(\"RSA\").generateKeyPair();\n+\n+ String encoded = new JWSBuilder()\n+ .jsonContent(token)\n+ .rsa256(keyPair.getPrivate());\n+ String encodedIdToken = new JWSBuilder()\n+ .jsonContent(idToken)\n+ .rsa256(keyPair.getPrivate());\n+\n+ KeycloakDeployment keycloakDeployment = new KeycloakDeployment();\n+ keycloakDeployment.setNotBefore(5000);\n+\n+ KeycloakSecurityContext ctx = new RefreshableKeycloakSecurityContext(keycloakDeployment,null, encoded, token,encodedIdToken, null, null);\n+ KeycloakPrincipal principal = new KeycloakPrincipal(\"joe\", ctx);\n+\n+ // Serialize\n+ ByteArrayOutputStream bso = new ByteArrayOutputStream();\n+ ObjectOutputStream oos = new ObjectOutputStream(bso);\n+ oos.writeObject(principal);\n+ oos.close();\n+\n+ // Deserialize\n+ byte[] bytes = bso.toByteArray();\n+ ByteArrayInputStream bis = new ByteArrayInputStream(bytes);\n+ ObjectInputStream ois = new ObjectInputStream(bis);\n+ principal = (KeycloakPrincipal)ois.readObject();\n+ ctx = principal.getKeycloakSecurityContext();\n+ token = ctx.getToken();\n+ idToken = ctx.getIdToken();\n+\n+ System.out.println(\"Size of serialized principal: \" + bytes.length);\n+\n+ Assert.assertEquals(encoded, ctx.getTokenString());\n+ Assert.assertEquals(encodedIdToken, ctx.getIdTokenString());\n+ Assert.assertEquals(\"111\", token.getId());\n+ Assert.assertEquals(\"111\", token.getId());\n+ Assert.assertTrue(token.getResourceAccess(\"foo\").isUserInRole(\"admin\"));\n+ Assert.assertTrue(token.getResourceAccess(\"bar\").isUserInRole(\"user\"));\n+ Assert.assertEquals(\"[email protected]\", idToken.getEmail());\n+ Assert.assertEquals(\"acme\", ctx.getRealm());\n+ ois.close();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/KeycloakPrincipal.java", "new_path": "core/src/main/java/org/keycloak/KeycloakPrincipal.java", "diff": "@@ -72,6 +72,7 @@ public class KeycloakPrincipal<T extends KeycloakSecurityContext> implements Pri\nDelegatingSerializationFilter.builder()\n.addAllowedClass(KeycloakPrincipal.class)\n.addAllowedClass(KeycloakSecurityContext.class)\n+ .addAllowedPattern(\"org.keycloak.adapters.RefreshableKeycloakSecurityContext\")\n.setFilter(in);\nin.defaultReadObject();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SerializationServlet.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.servlet;\n+\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.keycloak.adapters.RefreshableKeycloakSecurityContext;\n+\n+import javax.servlet.annotation.WebServlet;\n+import javax.servlet.http.HttpServlet;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+import java.io.ByteArrayInputStream;\n+import java.io.ByteArrayOutputStream;\n+import java.io.IOException;\n+import java.io.ObjectInputStream;\n+import java.io.ObjectOutputStream;\n+import java.io.ObjectStreamClass;\n+import java.io.PrintWriter;\n+\n+/**\n+ * @author mhajas\n+ */\n+@WebServlet(\"/serialization-servlet\")\n+public class SerializationServlet extends HttpServlet {\n+\n+ @Override\n+ protected void doGet(HttpServletRequest req, HttpServletResponse resp) throws IOException {\n+ PrintWriter pw = resp.getWriter();\n+ // Serialize\n+ ByteArrayOutputStream bso = new ByteArrayOutputStream();\n+ ObjectOutputStream oos = new ObjectOutputStream(bso);\n+ oos.writeObject(req.getUserPrincipal());\n+ oos.close();\n+\n+ // Deserialize\n+ byte[] bytes = bso.toByteArray();\n+ ByteArrayInputStream bis = new ByteArrayInputStream(bytes);\n+ ObjectInputStream ois = new ObjectInputStream(bis) {\n+ @Override\n+ public Class resolveClass(ObjectStreamClass desc) throws IOException, ClassNotFoundException {\n+ try {\n+ return Class.forName(desc.getName(), true, SerializationServlet.class.getClassLoader());\n+ } catch (Exception e) { }\n+\n+ // Fall back (e.g. for primClasses)\n+ return super.resolveClass(desc);\n+ }\n+ };\n+\n+ KeycloakPrincipal principal;\n+ try {\n+ principal = (KeycloakPrincipal) ois.readObject();\n+ } catch (ClassNotFoundException e) {\n+ e.printStackTrace();\n+ pw.write(\"Deserialization failed\");\n+ return;\n+ }\n+\n+ KeycloakSecurityContext ctx = principal.getKeycloakSecurityContext();\n+ if (!(ctx instanceof RefreshableKeycloakSecurityContext)) {\n+ pw.write(\"Context was not instance of RefreshableKeycloakSecurityContext\");\n+ }\n+\n+ pw.write(\"Serialization/Deserialization was successful\");\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SerializationServletPage.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.page;\n+\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.keycloak.testsuite.page.AbstractPageWithInjectedUrl;\n+\n+import javax.ws.rs.core.UriBuilder;\n+import java.net.URI;\n+import java.net.URL;\n+\n+/**\n+ *\n+ * @author tkyjovsk\n+ */\n+public class SerializationServletPage extends AbstractPageWithInjectedUrl {\n+\n+ public static final String DEPLOYMENT_NAME = \"serialization-servlet\";\n+\n+ @ArquillianResource\n+ @OperateOnDeployment(DEPLOYMENT_NAME)\n+ private URL url;\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return url;\n+ }\n+\n+ public URI logout() {\n+ return getUriBuilder().clone().path(\"logout\").build();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/KeycloakPrincipalSerializationTest.java", "diff": "+package org.keycloak.testsuite.adapter.servlet;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Test;\n+import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\n+import org.keycloak.testsuite.adapter.page.SerializationServletPage;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n+\n+import static org.hamcrest.Matchers.contains;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertThat;\n+\n+\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n+// The purpose of this class is to test KeycloakPrincipal serialization on different app-server-jdks\n+public class KeycloakPrincipalSerializationTest extends AbstractServletsAdapterTest {\n+ @Page\n+ protected SerializationServletPage serializationServlet;\n+\n+ @Deployment(name = SerializationServletPage.DEPLOYMENT_NAME)\n+ protected static WebArchive serializationServlet() {\n+ return servletDeployment(SerializationServletPage.DEPLOYMENT_NAME, SerializationServlet.class, ErrorServlet.class, ServletTestUtils.class);\n+ }\n+\n+ @Test\n+ public void testKeycloakPrincipalSerialization() {\n+ serializationServlet.navigateTo();\n+ testRealmLoginPage.form().login(\"[email protected]\", \"password\");\n+\n+ assertThat(driver.getPageSource(), containsString(\"Serialization/Deserialization was successful\"));\n+ assertThat(driver.getPageSource(), not(containsString(\"Context was not instance of RefreshableKeycloakSecurityContext\")));\n+ assertThat(driver.getPageSource(), not(containsString(\"Deserialization failed\")));\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/demorealm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/demorealm.json", "diff": "\"secret\": \"password\",\n\"directAccessGrantsEnabled\": true\n},\n+ {\n+ \"clientId\": \"serialization-servlet\",\n+ \"enabled\": true,\n+ \"adminUrl\": \"/serialization-servlet\",\n+ \"baseUrl\": \"/serialization-servlet\",\n+ \"redirectUris\": [\n+ \"/serialization-servlet/*\"\n+ ],\n+ \"secret\": \"password\",\n+ \"directAccessGrantsEnabled\": true\n+ },\n{\n\"clientId\": \"customer-portal-subsystem\",\n\"enabled\": true,\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/serialization-servlet/WEB-INF/keycloak.json", "diff": "+{\n+ \"realm\": \"demo\",\n+ \"resource\": \"serialization-servlet\",\n+ \"auth-server-url\": \"http://localhost:8180/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"expose-token\": true,\n+ \"credentials\": {\n+ \"secret\": \"password\"\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/serialization-servlet/WEB-INF/web.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <module-name>serialization-servlet</module-name>\n+\n+ <servlet>\n+ <servlet-name>Servlet</servlet-name>\n+ <servlet-class>org.keycloak.testsuite.adapter.servlet.SerializationServlet</servlet-class>\n+ </servlet>\n+ <servlet>\n+ <servlet-name>Error Servlet</servlet-name>\n+ <servlet-class>org.keycloak.testsuite.adapter.servlet.ErrorServlet</servlet-class>\n+ </servlet>\n+\n+ <servlet-mapping>\n+ <servlet-name>Servlet</servlet-name>\n+ <url-pattern>/*</url-pattern>\n+ </servlet-mapping>\n+\n+ <servlet-mapping>\n+ <servlet-name>Error Servlet</servlet-name>\n+ <url-pattern>/error.html</url-pattern>\n+ </servlet-mapping>\n+\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Users</web-resource-name>\n+ <url-pattern>/*</url-pattern>\n+ </web-resource-collection>\n+ <auth-constraint>\n+ <role-name>user</role-name>\n+ </auth-constraint>\n+ </security-constraint>\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Errors</web-resource-name>\n+ <url-pattern>/error.html</url-pattern>\n+ </web-resource-collection>\n+ </security-constraint>\n+\n+ <login-config>\n+ <auth-method>KEYCLOAK</auth-method>\n+ <realm-name>demo</realm-name>\n+ <form-login-config>\n+ <form-login-page>/error.html</form-login-page>\n+ <form-error-page>/error.html</form-error-page>\n+ </form-login-config>\n+ </login-config>\n+\n+ <security-role>\n+ <role-name>admin</role-name>\n+ </security-role>\n+ <security-role>\n+ <role-name>user</role-name>\n+ </security-role>\n+</web-app>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14871 Whitelist RefreshableKeycloakSecurityContext for KeycloakPrincipal serialization
339,465
12.10.2020 15:07:31
-7,200
2ab355f7a29ba4942e48a2ee8bd7c80762419168
Use 'cluster' instead of 'clustered' option. Execute StartupTest on GH actions.
[ { "change_type": "MODIFY", "old_path": "distribution/server-x/assembly.xml", "new_path": "distribution/server-x/assembly.xml", "diff": "<filtered>true</filtered>\n</file>\n<file>\n- <source>target/keycloak-quarkus-server/default-clustered-cache.xml</source>\n+ <source>target/keycloak-quarkus-server/cluster-local.xml</source>\n<outputDirectory>conf</outputDirectory>\n- <destName>clustered-cache.xml</destName>\n</file>\n<file>\n- <source>target/keycloak-quarkus-server/default-local-cache.xml</source>\n+ <source>target/keycloak-quarkus-server/cluster-default.xml</source>\n<outputDirectory>conf</outputDirectory>\n- <destName>local-cache.xml</destName>\n</file>\n</files>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/deployment/pom.xml", "new_path": "quarkus/deployment/pom.xml", "diff": "</plugin>\n<plugin>\n<artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n</plugin>\n</plugins>\n</build>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/deployment/src/test/resources/keycloak.properties", "new_path": "quarkus/deployment/src/test/resources/keycloak.properties", "diff": "http.enabled=true\n+cluster=local\ndb=h2-mem\ndb.username = sa\ndb.password = keycloak\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -161,16 +161,18 @@ public final class PropertyMappers {\n}\nprivate static void configureClustering() {\n- createWithDefault(\"clustered\", \"kc.spi.connections-infinispan.default.clustered\", \"placeholder\", (value, context) -> {\n- if (\"true\".equals(value) || \"false\".equals(value)) {\n- return value;\n- }\n+ createWithDefault(\"cluster\", \"kc.spi.connections-infinispan.default.config-file\", \"placeholder\", (value, context) -> {\n+ if (\"placeholder\".equals(value)) {\n// Clustering is disabled by default for the \"dev\" profile. Otherwise enabled\n- value = (\"dev\".equalsIgnoreCase(ProfileManager.getActiveProfile())) ? \"false\" : \"true\";\n- return value;\n+ value = (\"dev\".equalsIgnoreCase(ProfileManager.getActiveProfile())) ? \"local\" : \"default\";\n+ }\n+\n+ return \"cluster-\" + value + \".xml\";\n- }, \"Enables Clustering. Possible values are 'true' or 'false'.\");\n+ }, \"Specifies clustering configuration. The specified value points to the infinispan configuration file prefixed with the 'cluster-` \"\n+ + \"inside the distribution configuration directory. Supported values out of the box are 'local' and 'cluster'. Value 'local' points to the file cluster-local.xml and \" +\n+ \"effectively disables clustering and use infinispan caches in the local mode. Value 'default' points to the file cluster-default.xml, which has clustering enabled for infinispan caches.\");\n}\nstatic ConfigValue getValue(ConfigSourceInterceptorContext context, String name) {\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusCacheManagerProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusCacheManagerProvider.java", "diff": "@@ -42,10 +42,6 @@ public final class QuarkusCacheManagerProvider implements ManagedCacheManagerPro\nprivate static final Logger log = Logger.getLogger(QuarkusCacheManagerProvider.class);\n- // Configuration files from the distribution\n- private static final String DEFAULT_CLUSTER_CONFIGURATION_FILE = \"clustered-cache.xml\";\n- private static final String DEFAULT_LOCAL_CONFIGURATION_FILE = \"local-cache.xml\";\n-\n@Override\npublic <C> C getCacheManager(Config.Scope config) {\ntry {\n@@ -68,15 +64,16 @@ public final class QuarkusCacheManagerProvider implements ManagedCacheManagerPro\n}\nprivate InputStream loadConfiguration(Config.Scope config) throws FileNotFoundException {\n+ String pathPrefix;\nString homeDir = Environment.getHomeDir();\nif (homeDir == null) {\nlog.warn(\"Keycloak home directory not set.\");\n- return loadDefaultConfiguration(config, \"default-clustered-cache.xml\", \"default-local-cache.xml\");\n+ pathPrefix = \"\";\n+ } else {\n+ pathPrefix = homeDir + \"/conf/\";\n}\n- String pathPrefix = homeDir + \"/conf/\";\n-\n// Always try to use \"configFile\" if explicitly specified\nString configFile = config.get(\"configFile\");\nif (configFile != null) {\n@@ -87,24 +84,13 @@ public final class QuarkusCacheManagerProvider implements ManagedCacheManagerPro\nreturn FileLookupFactory.newInstance()\n.lookupFileStrict(configPath.toUri(), Thread.currentThread().getContextClassLoader());\n} else {\n- log.warnf(\"Cache configuration file does not exists at %s . Fallback to the default configuration file\", configPath);\n- }\n- }\n-\n- return loadDefaultConfiguration(config, pathPrefix + DEFAULT_CLUSTER_CONFIGURATION_FILE, pathPrefix + DEFAULT_LOCAL_CONFIGURATION_FILE);\n- }\n-\n- private InputStream loadDefaultConfiguration(Config.Scope config, String defaultClusterConfigFile, String defaultLocalConfigFile) throws FileNotFoundException {\n- if (config.getBoolean(\"clustered\", false)) {\n- log.infof(\"Using default clustered cache configuration from file %s\", defaultClusterConfigFile);\n+ log.infof(\"Loading cache configuration from %s\", configPath);\nreturn FileLookupFactory.newInstance()\n- .lookupFileStrict(defaultClusterConfigFile, Thread.currentThread().getContextClassLoader());\n+ .lookupFileStrict(configPath.getFileName().toString(), Thread.currentThread().getContextClassLoader());\n+ }\n+ } else {\n+ throw new IllegalStateException(\"Option 'configFile' needs to be specified\");\n}\n-\n- log.infof(\"Using default local cache configuration from file %s\", defaultLocalConfigFile);\n-\n- return FileLookupFactory.newInstance()\n- .lookupFileStrict(defaultLocalConfigFile, Thread.currentThread().getContextClassLoader());\n}\nprivate void configureTransportStack(Config.Scope config, ConfigurationBuilderHolder builder) {\n" }, { "change_type": "RENAME", "old_path": "quarkus/runtime/src/main/resources/default-clustered-cache.xml", "new_path": "quarkus/runtime/src/main/resources/cluster-default.xml", "diff": "" }, { "change_type": "RENAME", "old_path": "quarkus/runtime/src/main/resources/default-local-cache.xml", "new_path": "quarkus/runtime/src/main/resources/cluster-local.xml", "diff": "" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "diff": "@@ -233,18 +233,17 @@ public class ConfigurationTest {\n@Test\npublic void testClusterConfig() {\n// Cluster enabled by default, but disabled for the \"dev\" profile\n- Assert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+ Assert.assertEquals(\"cluster-default.xml\", initConfig(\"connectionsInfinispan\", \"default\").get(\"configFile\"));\nSystem.setProperty(\"kc.profile\", \"dev\");\n- Assert.assertFalse(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+ Assert.assertEquals(\"cluster-local.xml\", initConfig(\"connectionsInfinispan\", \"default\").get(\"configFile\"));\n// If explicitly set, then it is always used regardless of the profile\nSystem.clearProperty(\"kc.profile\");\n- System.setProperty(\"kc.config.args\", \"--clustered=true\");\n+ System.setProperty(\"kc.config.args\", \"--cluster=foo\");\n- Assert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n+ Assert.assertEquals(\"cluster-foo.xml\", initConfig(\"connectionsInfinispan\", \"default\").get(\"configFile\"));\nSystem.setProperty(\"kc.profile\", \"dev\");\n- Assert.assertTrue(initConfig(\"connectionsInfinispan\", \"default\").getBoolean(\"clustered\"));\n-\n+ Assert.assertEquals(\"cluster-foo.xml\", initConfig(\"connectionsInfinispan\", \"default\").get(\"configFile\"));\n}\nprivate Config.Scope initConfig(String... scope) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15924 Use 'cluster' instead of 'clustered' option. Execute StartupTest on GH actions.
339,653
11.09.2020 17:00:07
-7,200
79f0703d6277a3fa27a36d6ba5af6d0c74fdf893
Configure required actions for LDAP in READ_ONLY mode
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/ReadonlyLDAPUserModelDelegate.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/ReadonlyLDAPUserModelDelegate.java", "diff": "package org.keycloak.storage.ldap;\n+import java.util.Collections;\nimport java.util.List;\n+import java.util.Objects;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.UserModelDelegate;\n@@ -38,36 +40,50 @@ public class ReadonlyLDAPUserModelDelegate extends UserModelDelegate implements\n@Override\npublic void setUsername(String username) {\n+ if (!Objects.equals(getUsername(), username)) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n+ }\n@Override\npublic void setLastName(String lastName) {\n+ if (!Objects.equals(getLastName(), lastName)) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n+ }\n@Override\npublic void setFirstName(String first) {\n+ if (!Objects.equals(getFirstName(), first)) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n+ }\n@Override\npublic void setEmail(String email) {\n+ if (!Objects.equals(getEmail(), email)) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n+ }\n@Override\npublic void setSingleAttribute(String name, String value) {\n+ if (!Objects.equals(getAttribute(name), Collections.singletonList(value))) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n+ }\n@Override\npublic void setAttribute(String name, List<String> values) {\n+ if (!Objects.equals(getAttribute(name), values)) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n+ }\n@Override\npublic void removeAttribute(String name) {\n+ if (getAttribute(name) != null) {\nthrow new ReadOnlyException(\"Federated storage is not writable\");\n}\n}\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-3365 Configure required actions for LDAP in READ_ONLY mode
339,625
15.10.2020 11:46:24
10,800
a2efb84e00b3125eeabfa6d32e99d11e3c09ccc1
Update spanish email verification message For it to be similar to its english counterpart
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_es.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_es.properties", "diff": "emailVerificationSubject=Verificaci\\u00F3n de email\nemailVerificationBody=Alguien ha creado una cuenta de {2} con esta direcci\\u00F3n de email. Si has sido t\\u00FA, haz click en el enlace siguiente para verificar tu direcci\\u00F3n de email.\\n\\n{0}\\n\\nEste enlace expirar\\u00E1 en {1} minutos.\\n\\nSi t\\u00FA no has creado esta cuenta, simplemente ignora este mensaje.\n-emailVerificationBodyHtml=<p>Alguien ha creado una cuenta de {2} con esta direcci\\u00F3n de email. Si has sido t\\u00FA, haz click en el enlace siguiente para verificar tu direcci\\u00F3n de email.</p><p><a href=\\\"{0}\\\">{0}</a></p><p>Este enlace expirar\\u00E1 en {1} minutos.</p><p>Si t\\u00FA no has creado esta cuenta, simplemente ignora este mensaje.</p>\n+emailVerificationBodyHtml=<p>Alguien ha creado una cuenta de {2} con esta direcci\\u00F3n de email. Si has sido t\\u00FA, haz click en el enlace siguiente para verificar tu direcci\\u00F3n de email.</p><p><a href=\\\"{0}\\\">Enlace de verficaci\\u00F3n de direcci\\u00F3n de email</a></p><p>Este enlace expirar\\u00E1 en {1} minutos.</p><p>Si t\\u00FA no has creado esta cuenta, simplemente ignora este mensaje.</p>\npasswordResetSubject=Reiniciar contrase\\u00F1a\npasswordResetBody=Alguien ha solicitado cambiar las credenciales de tu cuenta de {2}. Si has sido t\\u00FA, haz clic en el enlace siguiente para reiniciarlas.\\n\\n{0}\\n\\nEste enlace expirar\\u00E1 en {1} minutos.\\n\\nSi no quieres reiniciar tus credenciales, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.\npasswordResetBodyHtml=<p>Alguien ha solicitado cambiar las credenciales de tu cuenta de {2}. Si has sido t\\u00FA, haz clic en el enlace siguiente para reiniciarlas.</p><p><a href=\\\"{0}\\\">{0}</a></p><p>Este enlace expirar\\u00E1 en {1} minutos.</p><p>Si no quieres reiniciar tus credenciales, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.</p>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15978 Update spanish email verification message For it to be similar to its english counterpart
339,222
07.10.2020 09:23:47
-7,200
d544b132f937d921bed0ebef1dfa094aa6a26f78
Extension to SignatureAlgorithm to support more Algorithms (RSA_SHA256_MGF1, RSA_SHA512_MGF1). Also included in clients.js and realms.js so it can be chosen as signature algorithm when connecting as SAML client and when brokering through SAML.
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/SignatureAlgorithm.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/SignatureAlgorithm.java", "diff": "@@ -28,7 +28,9 @@ import java.util.Map;\npublic enum SignatureAlgorithm {\nRSA_SHA1(\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\", \"http://www.w3.org/2000/09/xmldsig#sha1\", \"SHA1withRSA\"),\nRSA_SHA256(\"http://www.w3.org/2001/04/xmldsig-more#rsa-sha256\", \"http://www.w3.org/2001/04/xmlenc#sha256\", \"SHA256withRSA\"),\n+ RSA_SHA256_MGF1(\"http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1\", \"http://www.w3.org/2001/04/xmlenc#sha256\", \"SHA256withRSAandMGF1\"),\nRSA_SHA512(\"http://www.w3.org/2001/04/xmldsig-more#rsa-sha512\", \"http://www.w3.org/2001/04/xmlenc#sha512\", \"SHA512withRSA\"),\n+ RSA_SHA512_MGF1(\"http://www.w3.org/2007/05/xmldsig-more#sha512-rsa-MGF1\", \"http://www.w3.org/2001/04/xmlenc#sha512\", \"SHA512withRSAandMGF1\"),\nDSA_SHA1(\"http://www.w3.org/2000/09/xmldsig#dsa-sha1\", \"http://www.w3.org/2000/09/xmldsig#sha1\", \"SHA1withDSA\")\n;\nprivate final String xmlSignatureMethod;\n@@ -41,12 +43,16 @@ public enum SignatureAlgorithm {\nstatic {\nsignatureMethodMap.put(RSA_SHA1.getXmlSignatureMethod(), RSA_SHA1);\nsignatureMethodMap.put(RSA_SHA256.getXmlSignatureMethod(), RSA_SHA256);\n+ signatureMethodMap.put(RSA_SHA256_MGF1.getXmlSignatureMethod(), RSA_SHA256_MGF1);\nsignatureMethodMap.put(RSA_SHA512.getXmlSignatureMethod(), RSA_SHA512);\n+ signatureMethodMap.put(RSA_SHA512_MGF1.getXmlSignatureMethod(), RSA_SHA512_MGF1);\nsignatureMethodMap.put(DSA_SHA1.getXmlSignatureMethod(), DSA_SHA1);\nsignatureDigestMethodMap.put(RSA_SHA1.getXmlSignatureDigestMethod(), RSA_SHA1);\nsignatureDigestMethodMap.put(RSA_SHA256.getXmlSignatureDigestMethod(), RSA_SHA256);\n+ signatureDigestMethodMap.put(RSA_SHA256_MGF1.getXmlSignatureDigestMethod(), RSA_SHA256_MGF1);\nsignatureDigestMethodMap.put(RSA_SHA512.getXmlSignatureDigestMethod(), RSA_SHA512);\n+ signatureDigestMethodMap.put(RSA_SHA512_MGF1.getXmlSignatureDigestMethod(), RSA_SHA512_MGF1);\nsignatureDigestMethodMap.put(DSA_SHA1.getXmlSignatureDigestMethod(), DSA_SHA1);\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -1056,7 +1056,9 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.signatureAlgorithms = [\n\"RSA_SHA1\",\n\"RSA_SHA256\",\n+ \"RSA_SHA256_MGF1\",\n\"RSA_SHA512\",\n+ \"RSA_SHA512_MGF1\",\n\"DSA_SHA1\"\n];\n$scope.nameIdFormats = [\n@@ -1155,10 +1157,14 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.signatureAlgorithm = $scope.signatureAlgorithms[0];\n} else if ($scope.client.attributes['saml.signature.algorithm'] == 'RSA_SHA256') {\n$scope.signatureAlgorithm = $scope.signatureAlgorithms[1];\n- } else if ($scope.client.attributes['saml.signature.algorithm'] == 'RSA_SHA512') {\n+ } else if ($scope.client.attributes['saml.signature.algorithm'] == 'RSA_SHA256_MGF1') {\n$scope.signatureAlgorithm = $scope.signatureAlgorithms[2];\n- } else if ($scope.client.attributes['saml.signature.algorithm'] == 'DSA_SHA1') {\n+ } else if ($scope.client.attributes['saml.signature.algorithm'] == 'RSA_SHA512') {\n$scope.signatureAlgorithm = $scope.signatureAlgorithms[3];\n+ } else if ($scope.client.attributes['saml.signature.algorithm'] == 'RSA_SHA512_MGF1') {\n+ $scope.signatureAlgorithm = $scope.signatureAlgorithms[4];\n+ } else if ($scope.client.attributes['saml.signature.algorithm'] == 'DSA_SHA1') {\n+ $scope.signatureAlgorithm = $scope.signatureAlgorithms[5];\n}\nif ($scope.client.attributes['saml_name_id_format'] == 'username') {\n$scope.nameIdFormat = $scope.nameIdFormats[0];\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -840,7 +840,9 @@ module.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload\n$scope.signatureAlgorithms = [\n\"RSA_SHA1\",\n\"RSA_SHA256\",\n+ \"RSA_SHA256_MGF1\",\n\"RSA_SHA512\",\n+ \"RSA_SHA512_MGF1\",\n\"DSA_SHA1\"\n];\n$scope.xmlKeyNameTranformers = [\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15806: Extension to SignatureAlgorithm to support more Algorithms (RSA_SHA256_MGF1, RSA_SHA512_MGF1). Also included in clients.js and realms.js so it can be chosen as signature algorithm when connecting as SAML client and when brokering through SAML.
339,465
19.10.2020 21:01:40
-7,200
7891daef73a914ac9a927b6370622adb1ea6fb76
Keycloak OIDC adapter broken when Keycloak server is on http
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java", "diff": "@@ -21,6 +21,7 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.crypto.KeyType;\nimport org.keycloak.crypto.KeyUse;\n@@ -41,6 +42,7 @@ import org.keycloak.protocol.oidc.endpoints.TokenEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.TokenRevocationEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.UserInfoEndpoint;\nimport org.keycloak.protocol.oidc.ext.OIDCExtProvider;\n+import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.Cors;\n@@ -215,6 +217,8 @@ public class OIDCLoginProtocolService {\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\npublic Response certs() {\n+ checkSsl();\n+\nList<JWK> keys = new LinkedList<>();\nfor (KeyWrapper k : session.keys().getKeys(realm)) {\nif (k.getStatus().isEnabled() && k.getUse().equals(KeyUse.SIG) && k.getPublicKey() != null) {\n@@ -308,4 +312,13 @@ public class OIDCLoginProtocolService {\nthrow new NotFoundException();\n}\n+ private void checkSsl() {\n+ if (!session.getContext().getUri().getBaseUri().getScheme().equals(\"https\")\n+ && realm.getSslRequired().isRequired(clientConnection)) {\n+ Cors cors = Cors.add(request).auth().allowedMethods(request.getHttpMethod()).auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), OAuthErrorException.INVALID_REQUEST, \"HTTPS required\",\n+ Response.Status.FORBIDDEN);\n+ }\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -98,9 +98,12 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setLogoutEndpoint(frontendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"logout\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\nURI jwksUri = backendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"certs\").build(realm.getName(),\nOIDCLoginProtocol.LOGIN_PROTOCOL);\n- if (isHttps(jwksUri)) {\n+\n+ // NOTE: Don't hardcode HTTPS checks here. JWKS URI is exposed just in the development/testing environment. For the production environment, the OIDCWellKnownProvider\n+ // is not exposed over \"http\" at all.\n+ //if (isHttps(jwksUri)) {\nconfig.setJwksUri(jwksUri.toString());\n- }\n+\nconfig.setCheckSessionIframe(frontendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"getLoginStatusIframe\").build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL).toString());\nconfig.setRegistrationEndpoint(RealmsResource.clientRegistrationUrl(backendUriInfo).path(ClientRegistrationService.class, \"provider\").build(realm.getName(), OIDCClientRegistrationProviderFactory.ID).toString());\n@@ -140,11 +143,13 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nURI revocationEndpoint = frontendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"revoke\")\n.build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL);\n- if (isHttps(revocationEndpoint)) {\n+\n+ // NOTE: Don't hardcode HTTPS checks here. JWKS URI is exposed just in the development/testing environment. For the production environment, the OIDCWellKnownProvider\n+ // is not exposed over \"http\" at all.\n+ //if (isHttps(jwksUri)) {\nconfig.setRevocationEndpoint(revocationEndpoint.toString());\nconfig.setRevocationEndpointAuthMethodsSupported(getClientAuthMethodsSupported());\nconfig.setRevocationEndpointAuthSigningAlgValuesSupported(getSupportedClientSigningAlgorithms(false));\n- }\nconfig.setBackchannelLogoutSupported(true);\nconfig.setBackchannelLogoutSessionSupported(true);\n@@ -215,8 +220,4 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\n}\nreturn result;\n}\n-\n- private boolean isHttps(URI uri) {\n- return uri.getScheme().equals(\"https\");\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.resources;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.AuthorizationService;\nimport org.keycloak.common.ClientConnection;\n@@ -30,6 +31,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocolFactory;\n+import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.clientregistration.ClientRegistrationService;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resource.RealmResourceProvider;\n@@ -245,7 +247,8 @@ public class RealmsResource {\n@Produces(MediaType.APPLICATION_JSON)\npublic Response getWellKnown(final @PathParam(\"realm\") String name,\nfinal @PathParam(\"provider\") String providerName) {\n- init(name);\n+ RealmModel realm = init(name);\n+ checkSsl(realm);\nWellKnownProvider wellKnown = session.getProvider(WellKnownProvider.class, providerName);\n@@ -287,4 +290,13 @@ public class RealmsResource {\nthrow new NotFoundException();\n}\n+\n+ private void checkSsl(RealmModel realm) {\n+ if (!session.getContext().getUri().getBaseUri().getScheme().equals(\"https\")\n+ && realm.getSslRequired().isRequired(clientConnection)) {\n+ Cors cors = Cors.add(request).auth().allowedMethods(request.getHttpMethod()).auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), OAuthErrorException.INVALID_REQUEST, \"HTTPS required\",\n+ Response.Status.FORBIDDEN);\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -183,12 +183,12 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\ntry {\nOIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client, \"http://localhost:8180/auth\");\n- assertNull(oidcConfig.getJwksUri());\n+ Assert.assertNotNull(oidcConfig.getJwksUri());\n// Token Revocation\n- assertNull(oidcConfig.getRevocationEndpoint());\n- Assert.assertNull(oidcConfig.getRevocationEndpointAuthMethodsSupported());\n- Assert.assertNull(oidcConfig.getRevocationEndpointAuthSigningAlgValuesSupported());\n+ Assert.assertNotNull(oidcConfig.getRevocationEndpoint());\n+ Assert.assertNotNull(oidcConfig.getRevocationEndpointAuthMethodsSupported());\n+ Assert.assertNotNull(oidcConfig.getRevocationEndpointAuthSigningAlgValuesSupported());\n} finally {\nclient.close();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/ssl/TLSTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/ssl/TLSTest.java", "diff": "@@ -6,6 +6,7 @@ import org.junit.Assume;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.common.enums.SslRequired;\n+import org.keycloak.jose.jwk.JSONWebKeySet;\nimport org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n@@ -47,4 +48,31 @@ public class TLSTest extends AbstractTestRealmKeycloakTest {\nAssert.assertTrue(config.getAuthorizationEndpoint().startsWith(AUTH_SERVER_ROOT_WITHOUT_TLS));\n}\n+ @Test\n+ public void testSSLAlwaysRequired() throws Exception {\n+ // Switch realm SSLRequired to Always\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ String origSslRequired = realmRep.getSslRequired();\n+ realmRep.setSslRequired(SslRequired.ALL.toString());\n+ testRealm().update(realmRep);\n+\n+ // Try access \"WellKnown\" endpoint unsecured. It should fail\n+ oauth.baseUrl(AUTH_SERVER_ROOT_WITHOUT_TLS);\n+ OIDCConfigurationRepresentation config = oauth.doWellKnownRequest(\"test\");\n+ Assert.assertNull(config.getAuthorizationEndpoint());\n+ Assert.assertEquals(\"HTTPS required\", config.getOtherClaims().get(\"error_description\"));\n+\n+ // Try access \"JWKS URL\" unsecured. It should fail\n+ try {\n+ JSONWebKeySet keySet = oauth.doCertsRequest(\"test\");\n+ Assert.fail(\"This should not be successful\");\n+ } catch (Exception e) {\n+ // Expected\n+ }\n+\n+ // Revert SSLRequired\n+ realmRep.setSslRequired(origSslRequired);\n+ testRealm().update(realmRep);\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15998 Keycloak OIDC adapter broken when Keycloak server is on http
339,249
21.10.2020 11:06:07
-7,200
f917302ace2af1f0a55da52902aa102fba96bddf
Typo in javadoc of KeycloakSecurityContext
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/KeycloakSecurityContext.java", "new_path": "core/src/main/java/org/keycloak/KeycloakSecurityContext.java", "diff": "@@ -29,7 +29,7 @@ import java.io.ObjectOutputStream;\nimport java.io.Serializable;\n/**\n- * Available in secured requests under HttpServlerRequest.getAttribute()\n+ * Available in secured requests under HttpServletRequest.getAttribute()\n* Also available in HttpSession.getAttribute under the classname of this class\n*\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16018 Typo in javadoc of KeycloakSecurityContext
339,235
21.10.2020 09:02:19
-7,200
74b5143c5e4b454edb0aabeca82a66d7169e01a4
Disable gzip encoding when themes are not cached
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ThemeManager.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ThemeManager.java", "diff": "@@ -34,6 +34,8 @@ public interface ThemeManager {\n*/\nSet<String> nameSet(Theme.Type type);\n+ boolean isCacheEnabled();\n+\nvoid clearCache();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/ThemeResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/ThemeResource.java", "diff": "@@ -63,7 +63,7 @@ public class ThemeResource {\ntry {\nString contentType = MimeTypeUtil.getContentType(path);\nTheme theme = session.theme().getTheme(themeName, Theme.Type.valueOf(themType.toUpperCase()));\n- ResourceEncodingProvider encodingProvider = ResourceEncodingHelper.getResourceEncodingProvider(session, contentType);\n+ ResourceEncodingProvider encodingProvider = session.theme().isCacheEnabled() ? ResourceEncodingHelper.getResourceEncodingProvider(session, contentType) : null;\nInputStream resource;\nif (encodingProvider != null) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManager.java", "new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManager.java", "diff": "@@ -93,6 +93,11 @@ public class DefaultThemeManager implements ThemeManager {\nreturn themes;\n}\n+ @Override\n+ public boolean isCacheEnabled() {\n+ return factory.isCacheEnabled();\n+ }\n+\n@Override\npublic void clearCache() {\nfactory.clearCache();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManagerFactory.java", "new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManagerFactory.java", "diff": "@@ -69,6 +69,10 @@ public class DefaultThemeManagerFactory {\nreturn theme;\n}\n+ public boolean isCacheEnabled() {\n+ return themeCache != null;\n+ }\n+\npublic void clearCache() {\nif (themeCache != null) {\nthemeCache.clear();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15498 Disable gzip encoding when themes are not cached
339,235
22.10.2020 10:43:22
-7,200
594365e603fae5744bcaf4db7643c6dcf1d3c49f
Fix ZipException in unit tests on Travis
[ { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -56,6 +56,11 @@ if declare -f \"should-tests-run-$1\" > /dev/null && ! eval \"should-tests-run-$1\";\nexit 0\nfi\n+if [ $1 == \"unit\" ]; then\n+ mvn -s $TRAVIS_BUILD_DIR/maven-settings.xml install -B -DskipTestsuite\n+ # Generate documentation to catch potential issues earlier than during the release\n+ mvn -s $TRAVIS_BUILD_DIR/maven-settings.xml install -B -nsu -f services -Pjboss-release\n+else\ntravis_fold start compile_keycloak\necho Compiling Keycloak\n( while : ; do echo \"Compiling, please wait...\" ; sleep 50 ; done ) &\n@@ -67,11 +72,6 @@ if ! mvn -s $TRAVIS_BUILD_DIR/maven-settings.xml install -B -nsu -Pdistribution\nfi\nkill $COMPILING_PID\ntravis_fold end compile_keycloak\n-\n-if [ $1 == \"unit\" ]; then\n- mvn -s $TRAVIS_BUILD_DIR/maven-settings.xml test -B -DskipTestsuite\n- # Generate documentation to catch potential issues earlier than during the release\n- mvn -s $TRAVIS_BUILD_DIR/maven-settings.xml test -B -nsu -f services -Pjboss-release\nfi\nif [ $1 == \"server-group1\" ]; then\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix ZipException in unit tests on Travis
339,667
22.10.2020 16:26:24
-7,200
580f2b4977084397322f08a2aec3fd0377a59267
Typo in comment: Authoirzation => Authorization
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java", "diff": "@@ -336,7 +336,7 @@ public class RoleContainerResource extends RoleResource {\n}\n/**\n- * Return object stating whether role Authoirzation permissions have been initialized or not and a reference\n+ * Return object stating whether role Authorization permissions have been initialized or not and a reference\n*\n*\n* @param roleName\n@@ -361,7 +361,7 @@ public class RoleContainerResource extends RoleResource {\n}\n/**\n- * Return object stating whether role Authoirzation permissions have been initialized or not and a reference\n+ * Return object stating whether role Authorization permissions have been initialized or not and a reference\n*\n*\n* @param roleName\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16040 Typo in comment: Authoirzation => Authorization
339,235
22.10.2020 10:23:35
-7,200
da6f7d697f5c3a8ad8b866898a1e85f1f33f707e
Include Keycloak.X preview dist in distribution
[ { "change_type": "MODIFY", "old_path": "distribution/downloads/src/main/resources/files", "new_path": "distribution/downloads/src/main/resources/files", "diff": "./\nkeycloak-server-dist:keycloak\n+ keycloak-server-x-dist:keycloak.x-preview\nkeycloak-server-overlay:keycloak-overlay\nkeycloak-api-docs-dist:keycloak-api-docs\nkeycloak-examples-dist:keycloak-examples\n" }, { "change_type": "MODIFY", "old_path": "distribution/pom.xml", "new_path": "distribution/pom.xml", "diff": "</modules>\n</profile>\n<profile>\n- <id>quarkus</id>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n<modules>\n- <module>server-x</module>\n+ <module>server-x-dist</module>\n</modules>\n</profile>\n</profiles>\n" }, { "change_type": "RENAME", "old_path": "distribution/server-x/assembly.xml", "new_path": "distribution/server-x-dist/assembly.xml", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/pom.xml", "new_path": "distribution/server-x-dist/pom.xml", "diff": "<version>12.0.0-SNAPSHOT</version>\n</parent>\n- <artifactId>keycloak-server-x</artifactId>\n+ <artifactId>keycloak-server-x-dist</artifactId>\n<packaging>pom</packaging>\n<name>Keycloak.X Server Distribution</name>\n<description/>\n" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/README.txt", "new_path": "distribution/server-x-dist/src/main/README.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/content/bin/kc.bat", "new_path": "distribution/server-x-dist/src/main/content/bin/kc.bat", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/content/bin/kc.sh", "new_path": "distribution/server-x-dist/src/main/content/bin/kc.sh", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/content/conf/keycloak.properties", "new_path": "distribution/server-x-dist/src/main/content/conf/keycloak.properties", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/content/providers/README.md", "new_path": "distribution/server-x-dist/src/main/content/providers/README.md", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/content/themes/README.txt", "new_path": "distribution/server-x-dist/src/main/content/themes/README.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/server-x/src/main/version.txt", "new_path": "distribution/server-x-dist/src/main/version.txt", "diff": "" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-server-x</artifactId>\n+ <artifactId>keycloak-server-x-dist</artifactId>\n<version>${project.version}</version>\n<type>zip</type>\n</dependency>\n<apache.httpcomponents.fuse.version>4.5.2</apache.httpcomponents.fuse.version>\n<apache.httpcomponents.httpcore.fuse.version>4.4.4</apache.httpcomponents.httpcore.fuse.version>\n</properties>\n+ <modules>\n+ <module>quarkus</module>\n+ </modules>\n</profile>\n<profile>\n</build>\n</profile>\n- <profile>\n- <id>quarkus</id>\n- <modules>\n- <module>quarkus</module>\n- </modules>\n- </profile>\n-\n</profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/pom.xml", "diff": "<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-server-x</artifactId>\n+ <artifactId>keycloak-server-x-dist</artifactId>\n<type>zip</type>\n</dependency>\n</dependencies>\n<artifactItems>\n<artifactItem>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-server-x</artifactId>\n+ <artifactId>keycloak-server-x-dist</artifactId>\n<version>${project.version}</version>\n<type>zip</type>\n<outputDirectory>${project.build.directory}/unpacked</outputDirectory>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11786 Include Keycloak.X preview dist in distribution
339,435
30.05.2020 15:18:00
-7,200
75a5452805d2b1a5ce476fd4bc7e65b86c74495d
demo-template readme with syntax error change step 10 and 11 to have consistent syntax with the rest
[ { "change_type": "MODIFY", "old_path": "examples/demo-template/README.md", "new_path": "examples/demo-template/README.md", "diff": "@@ -200,7 +200,7 @@ If you are already logged in, you will not be asked for a username and password,\nan oauth grant page. This page asks you if you want to grant certain permissions to the third-part app.\nStep 10: Service Account Example\n-================================\n+----------------------------------\nAn example for retrieve service account dedicated to the Client Application itself (not to any user).\n[http://localhost:8080/service-account-portal](http://localhost:8080/service-account-portal)\n@@ -208,7 +208,7 @@ An example for retrieve service account dedicated to the Client Application itse\nClient authentication is done with OAuth2 Client Credentials Grant in out-of-bound request (Not Keycloak login screen displayed) .\nStep 11: Offline Access Example\n-===============================\n+----------------------------------\nAn example for retrieve offline token, which is then saved to the database and can be used by application anytime later. Offline token\nis valid even if user is already logged out from SSO. Server restart also won't invalidate offline token. Offline token can be revoked by the user in\naccount management or by admin in admin console.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14339] demo-template readme with syntax error change step 10 and 11 to have consistent syntax with the rest
339,482
07.10.2020 11:36:49
-7,200
c122e7217847408827984ae5e45efaeb3c7a43e6
Removed references to unminimized versions of javascript libraries in base admin template
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/index.ftl", "new_path": "themes/src/main/resources/theme/base/admin/index.ftl", "diff": "<script src=\"${resourceCommonUrl}/node_modules/angular-ui-select2/src/select2.js\" type=\"text/javascript\"></script>\n<script src=\"${resourceCommonUrl}/node_modules/autofill-event/autofill-event.js\"></script>\n-\n- <!-- Unminimized versions\n- <script src=\"${resourceCommonUrl}/node_modules/jquery/dist/jquery.js\" type=\"text/javascript\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/select2/select2.js\" type=\"text/javascript\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular/angular.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-resource/angular-resource.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-route/angular-route.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-cookies/angular-cookies.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-sanitize/angular-sanitize.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-translate/dist/angular-translate.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-translate-loader-url/angular-translate-loader-url.js\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/angular-ui-select2/src/select2.js\" type=\"text/javascript\"></script>\n- <script src=\"${resourceCommonUrl}/node_modules/autofill-event/autofill-event.js\"></script>\n- -->\n-\n<!-- Libraries not managed by yarn -->\n<script src=\"${resourceCommonUrl}/lib/angular/ui-bootstrap-tpls-0.11.0.js\"></script>\n<script src=\"${resourceCommonUrl}/lib/angular/treeview/angular.treeview.js\"></script>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-15850] Removed references to unminimized versions of javascript libraries in base admin template
339,465
23.10.2020 10:52:27
-7,200
e0ea96159921ee911f272089836d6c3be12bb28e
Running './kc.sh --profile=prod' still uses dev profile
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/cli/MainCommand.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/cli/MainCommand.java", "diff": "@@ -56,8 +56,8 @@ public class MainCommand {\n@Option(names = \"--profile\", arity = \"1\", description = \"Set the profile. Use 'dev' profile to enable development mode.\", scope = CommandLine.ScopeType.INHERIT)\npublic void setProfile(String profile) {\n- System.setProperty(\"kc.profile\", \"dev\");\n- System.setProperty(\"quarkus.profile\", \"dev\");\n+ System.setProperty(\"kc.profile\", profile);\n+ System.setProperty(\"quarkus.profile\", profile);\n}\n@Option(names = \"--config-file\", arity = \"1\", description = \"Set the path to a configuration file.\", paramLabel = \"<path>\", scope = CommandLine.ScopeType.INHERIT)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16049 Running './kc.sh --profile=prod' still uses dev profile
339,465
23.10.2020 10:58:24
-7,200
4f93dc83769d778deb236dbc1ebfb1b4da91a3af
Clean startup log output in Keycloak.X
[ { "change_type": "MODIFY", "old_path": "distribution/server-x-dist/src/main/content/conf/keycloak.properties", "new_path": "distribution/server-x-dist/src/main/content/conf/keycloak.properties", "diff": "@@ -5,3 +5,8 @@ db=h2-file\n%dev.http.enabled=true\n%dev.db.username = sa\n%dev.db.password = keycloak\n+\n+# Logging configuration. INFO is the default level for most of the categories\n+#quarkus.log.level = DEBUG\n+quarkus.log.category.\"org.jboss.resteasy.resteasy_jaxrs.i18n\".level=WARN\n+quarkus.log.category.\"org.infinispan.transaction.lookup.JBossStandaloneJTAManagerLookup\".level=WARN\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/DefaultJpaConnectionProviderFactory.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/DefaultJpaConnectionProviderFactory.java", "diff": "@@ -243,7 +243,7 @@ public class DefaultJpaConnectionProviderFactory implements JpaConnectionProvide\noperationalInfo.put(\"databaseProduct\", md.getDatabaseProductName() + \" \" + md.getDatabaseProductVersion());\noperationalInfo.put(\"databaseDriver\", md.getDriverName() + \" \" + md.getDriverVersion());\n- logger.debugf(\"Database info: %s\", operationalInfo.toString());\n+ logger.infof(\"Database info: %s\", operationalInfo.toString());\n} catch (SQLException e) {\nlogger.warn(\"Unable to prepare operational info due database exception: \" + e.getMessage());\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -143,7 +143,7 @@ public final class PropertyMappers {\nreturn \"org.mariadb.jdbc.MySQLDataSource\";\ncase \"mysql\":\nreturn \"com.mysql.cj.jdbc.MysqlXADataSource\";\n- case \"postgress\":\n+ case \"postgres\":\ncase \"postgres-95\":\ncase \"postgres-10\":\nreturn \"org.postgresql.xa.PGXADataSource\";\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "diff": "@@ -169,7 +169,7 @@ public class QuarkusJpaConnectionProviderFactory implements JpaConnectionProvide\noperationalInfo.put(\"databaseProduct\", md.getDatabaseProductName() + \" \" + md.getDatabaseProductVersion());\noperationalInfo.put(\"databaseDriver\", md.getDriverName() + \" \" + md.getDriverVersion());\n- logger.debugf(\"Database info: %s\", operationalInfo.toString());\n+ logger.infof(\"Database info: %s\", operationalInfo.toString());\n} catch (SQLException e) {\nlogger.warn(\"Unable to prepare operational info due database exception: \" + e.getMessage());\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/application.properties", "new_path": "quarkus/server/src/main/resources/application.properties", "diff": "@@ -8,4 +8,3 @@ quarkus.package.main-class=keycloak\nquarkus.http.root-path=/auth\nquarkus.application.name=Keycloak\nquarkus.banner.enabled=false\n-\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11693 Clean startup log output in Keycloak.X
339,185
23.10.2020 10:38:47
-7,200
e80538c60c9b292dd7693a8319f44f7f0b0febe9
Fix auth server URL
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlCustomEntityIdBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlCustomEntityIdBrokerTest.java", "diff": "@@ -50,7 +50,7 @@ public final class KcSamlCustomEntityIdBrokerTest extends AbstractBrokerTest {\n// Find the Issuer element\nElement issuerElement = DocumentUtil.getDirectChildElement(document.getDocumentElement(), ASSERTION_NSURI.get(), \"Issuer\");\n- Assert.assertEquals(\"Unexpected Issuer element value\", \"https://localhost:8543/auth/realms/consumer\", issuerElement.getTextContent());\n+ Assert.assertEquals(\"Unexpected Issuer element value\", getAuthServerRoot() + \"realms/consumer\", issuerElement.getTextContent());\n}\ncatch (Exception ex)\n{\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15921 Fix auth server URL
339,185
23.10.2020 13:16:28
-7,200
267f1797d4777e8ea9f3fe27a46629cad0884611
Fix LDAPSamlIdPInitiatedVaryingLetterCaseTest failures on few DBs
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSamlIdPInitiatedVaryingLetterCaseTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSamlIdPInitiatedVaryingLetterCaseTest.java", "diff": "@@ -29,6 +29,7 @@ import org.keycloak.models.AuthenticationExecutionModel.Requirement;\nimport org.keycloak.models.IdentityProviderMapperModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n@@ -188,7 +189,7 @@ public class LDAPSamlIdPInitiatedVaryingLetterCaseTest extends AbstractLDAPTest\n.clientId(EXT_SSO_URL)\n.baseUrl(EXT_SSO_URL)\n.attribute(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME, EXT_SSO)\n- .attribute(SamlProtocol.SAML_NAME_ID_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_PERSISTENT.get())\n+ .attribute(SamlConfigAttributes.SAML_NAME_ID_FORMAT_ATTRIBUTE, JBossSAMLURIConstants.NAMEID_FORMAT_PERSISTENT.get())\n.attribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE, DUMMY_URL)\n.build())\n);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15735 Fix LDAPSamlIdPInitiatedVaryingLetterCaseTest failures on few DBs
339,179
21.10.2020 16:39:12
-7,200
9058cc75d99116ddcc8ff5ac8df29de5608e36b3
Look for end bracket only if current block is pattern
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/PathMatcher.java", "new_path": "common/src/main/java/org/keycloak/common/util/PathMatcher.java", "diff": "@@ -202,7 +202,9 @@ public abstract class PathMatcher<P> {\n}\n}\n+ if (c == '{') {\ni = expectedUri.indexOf('}', i);\n+ }\nif (i == expectedUri.lastIndexOf('}') && onlyFirstParam) {\nreturn String.valueOf(matchingUri).substring(0, matchingUriLastIndex);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "common/src/test/java/org/keycloak/common/util/PathMatcherTest.java", "diff": "+package org.keycloak.common.util;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+import java.util.Collection;\n+\n+public class PathMatcherTest {\n+\n+ @Test\n+ public void keycloak15833Test() {\n+ TestingPathMatcher matcher = new TestingPathMatcher();\n+\n+ Assert.assertNull(matcher.customBuildUriFromTemplate(\"/api/v1/{clientId}/campaigns/*/excelFiles\", \"/api/v1/1/contentConnectorConfigs/29/contentConnectorContents\", false));\n+ }\n+\n+ private static final class TestingPathMatcher extends PathMatcher<Object> {\n+\n+ @Override\n+ protected String getPath(Object entry) {\n+ return null;\n+ }\n+\n+ @Override\n+ protected Collection<Object> getPaths() {\n+ return null;\n+ }\n+\n+ // Make buildUriFromTemplate accessible from test\n+ public String customBuildUriFromTemplate(String template, String targetUri, boolean onlyFirstParam) {\n+ return buildUriFromTemplate(template, targetUri, onlyFirstParam);\n+ }\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15833 Look for end bracket only if current block is pattern
339,465
23.10.2020 18:33:52
-7,200
c98048bf642fe576ce53e85ed252722943fdc7de
Messed output when running './kc.sh'
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/cli/Picocli.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/cli/Picocli.java", "diff": "@@ -23,15 +23,20 @@ import java.util.Iterator;\nimport java.util.List;\nimport java.util.function.IntFunction;\n-import io.quarkus.runtime.Quarkus;\n+import org.jboss.logging.Logger;\nimport org.keycloak.common.Profile;\nimport org.keycloak.configuration.PropertyMapper;\nimport org.keycloak.configuration.PropertyMappers;\n+import org.keycloak.platform.Platform;\n+import org.keycloak.provider.quarkus.QuarkusConfigurationException;\n+import org.keycloak.provider.quarkus.QuarkusPlatform;\nimport org.keycloak.util.Environment;\nimport picocli.CommandLine;\nfinal class Picocli {\n+ private static final Logger logger = Logger.getLogger(Picocli.class);\n+\nstatic CommandLine createCommandLine() {\nCommandLine.Model.CommandSpec spec = CommandLine.Model.CommandSpec.forAnnotatedObject(new MainCommand())\n.name(Environment.getCommand());\n@@ -126,22 +131,30 @@ final class Picocli {\nstatic void error(CommandLine cmd, String message, Throwable throwable) {\nList<String> cliArgs = getCliArgs(cmd);\n- cmd.getErr().println(\"ERROR: \" + message);\n+ logError(cmd, \"ERROR: \" + message);\nif (throwable != null) {\n- Throwable cause = throwable;\n-\n- do {\n- if (cause.getMessage() != null) {\n- cmd.getErr().println(String.format(\"ERROR: %s\", cause.getMessage()));\n+ boolean verbose = cliArgs.stream().anyMatch((arg) -> \"--verbose\".equals(arg));\n+\n+ if (throwable instanceof QuarkusConfigurationException) {\n+ QuarkusConfigurationException quarkusConfigException = (QuarkusConfigurationException) throwable;\n+ if (quarkusConfigException.getSuppressed() == null || quarkusConfigException.getSuppressed().length == 0) {\n+ dumpException(cmd, quarkusConfigException, verbose);\n+ } else if (quarkusConfigException.getSuppressed().length == 1) {\n+ dumpException(cmd, quarkusConfigException.getSuppressed()[0], verbose);\n+ } else {\n+ logError(cmd, \"ERROR: Multiple configuration errors during startup\");\n+ int counter = 0;\n+ for (Throwable inner : quarkusConfigException.getSuppressed()) {\n+ counter++;\n+ logError(cmd, \"ERROR \" + counter);\n+ dumpException(cmd, inner, verbose);\n+ }\n+ }\n}\n- } while ((cause = cause.getCause())!= null);\n- if (cliArgs.stream().anyMatch((arg) -> \"--verbose\".equals(arg))) {\n- cmd.getErr().println(\"ERROR: Details:\");\n- throwable.printStackTrace();\n- } else {\n- cmd.getErr().println(\"For more details run the same command passing the '--verbose' option.\");\n+ if (!verbose) {\n+ logError(cmd, \"For more details run the same command passing the '--verbose' option. Also you can use '--help' to see the details about the usage of the particular command.\");\n}\n}\n@@ -151,4 +164,40 @@ final class Picocli {\nstatic void println(CommandLine cmd, String message) {\ncmd.getOut().println(message);\n}\n+\n+ private static void dumpException(CommandLine cmd, Throwable cause, boolean verbose) {\n+ if (verbose) {\n+ logError(cmd, \"ERROR: Details:\", cause);\n+ } else {\n+ do {\n+ if (cause.getMessage() != null) {\n+ logError(cmd, String.format(\"ERROR: %s\", cause.getMessage()));\n+ }\n+ } while ((cause = cause.getCause())!= null);\n+ }\n+ }\n+\n+ private static void logError(CommandLine cmd, String errorMessage) {\n+ logError(cmd, errorMessage, null);\n+ }\n+\n+ // The \"cause\" can be null\n+ private static void logError(CommandLine cmd, String errorMessage, Throwable cause) {\n+ QuarkusPlatform platform = (QuarkusPlatform) Platform.getPlatform();\n+ if (platform.isStarted()) {\n+ // Can delegate to proper logger once the platform is started\n+ if (cause == null) {\n+ logger.error(errorMessage);\n+ } else {\n+ logger.error(errorMessage, cause);\n+ }\n+ } else {\n+ if (cause == null) {\n+ cmd.getErr().println(errorMessage);\n+ } else {\n+ cmd.getErr().println(errorMessage);\n+ cause.printStackTrace();\n+ }\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/Messages.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/Messages.java", "diff": "package org.keycloak.configuration;\n-import java.util.List;\n+import org.keycloak.util.Environment;\npublic final class Messages {\n@@ -30,6 +30,11 @@ public final class Messages {\n}\nstatic IllegalStateException httpsConfigurationNotSet() {\n- return new IllegalStateException(\"Key material not provided to setup HTTPS. Please configure your keys/certificates or enable HTTP.\");\n+ StringBuilder builder = new StringBuilder(\"Key material not provided to setup HTTPS. Please configure your keys/certificates or enable HTTP\");\n+ if (!\"dev\".equals(Environment.getProfile())) {\n+ builder.append(\" or start the server using the 'dev' profile\");\n+ }\n+ builder.append(\".\");\n+ return new IllegalStateException(builder.toString());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -32,6 +32,8 @@ import java.util.stream.Collectors;\nimport io.quarkus.runtime.configuration.ProfileManager;\nimport io.smallrye.config.ConfigSourceInterceptorContext;\nimport io.smallrye.config.ConfigValue;\n+import org.keycloak.platform.Platform;\n+import org.keycloak.provider.quarkus.QuarkusPlatform;\nimport org.keycloak.util.Environment;\n/**\n@@ -65,7 +67,7 @@ public final class PropertyMappers {\n}\nif (proceed == null || proceed.getValue() == null) {\n- throw Messages.httpsConfigurationNotSet();\n+ addDeferredConfigurationException(Messages.httpsConfigurationNotSet());\n}\n}\n@@ -112,7 +114,8 @@ public final class PropertyMappers {\ncase \"passthrough\":\nreturn \"true\";\n}\n- throw Messages.invalidProxyMode(mode);\n+ addDeferredConfigurationException(Messages.invalidProxyMode(mode));\n+ return \"false\";\n}, \"The proxy mode if the server is behind a reverse proxy. Possible values are: none, edge, reencrypt, and passthrough.\");\n}\n@@ -164,7 +167,8 @@ public final class PropertyMappers {\ncase \"postgres-10\":\nreturn \"postgresql\";\n}\n- throw invalidDatabaseVendor(db, \"h2-file\", \"h2-mem\", \"mariadb\", \"mysql\", \"postgres\", \"postgres-95\", \"postgres-10\");\n+ addDeferredConfigurationException(invalidDatabaseVendor(db, \"h2-file\", \"h2-mem\", \"mariadb\", \"mysql\", \"postgres\", \"postgres-95\", \"postgres-10\"));\n+ return \"h2\";\n}, \"The database vendor. Possible values are: h2-mem, h2-file, mariadb, mysql, postgres95, postgres10.\");\ncreate(\"db\", \"quarkus.datasource.jdbc.transactions\", (db, context) -> \"xa\", null);\ncreate(\"db.url\", \"db\", \"quarkus.datasource.jdbc.url\", (value, context) -> {\n@@ -264,4 +268,10 @@ public final class PropertyMappers {\n}\n}).findFirst().orElse(null);\n}\n+\n+ // Exception to be thrown later, so that we can properly log it and collect all possible configuration issues (not just the first one)\n+ private static void addDeferredConfigurationException(Exception e) {\n+ QuarkusPlatform quarkusPlatform = (QuarkusPlatform) Platform.getPlatform();\n+ quarkusPlatform.addDeferredException(e);\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusConfigurationException.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.provider.quarkus;\n+\n+/**\n+ * Exception thrown when some error happens during initialization of Quarkus platform. Usually due the incorrect configuration of basic stuff (DB, HTTP protocol etc)\n+ * This exception is supposed to be thrown when Quarkus platform is started (See {@link io.quarkus.runtime.StartupEvent}\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class QuarkusConfigurationException extends RuntimeException {\n+}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusLifecycleObserver.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusLifecycleObserver.java", "diff": "@@ -38,7 +38,19 @@ public class QuarkusLifecycleObserver {\nprivate static final String KEYCLOAK_ADMIN_PASSWORD_ENV_VAR = \"KEYCLOAK_ADMIN_PASSWORD\";\nvoid onStartupEvent(@Observes StartupEvent event) {\n- Runnable startupHook = ((QuarkusPlatform) Platform.getPlatform()).startupHook;\n+ QuarkusPlatform platform = (QuarkusPlatform) Platform.getPlatform();\n+ platform.started();\n+\n+ // Check if we had any exceptions during configuration phase\n+ if (!platform.getDeferredExceptions().isEmpty()) {\n+ QuarkusConfigurationException quarkusException = new QuarkusConfigurationException();\n+ for (Throwable inner : platform.getDeferredExceptions()) {\n+ quarkusException.addSuppressed(inner);\n+ }\n+ throw quarkusException;\n+ }\n+\n+ Runnable startupHook = platform.startupHook;\nif (startupHook != null) {\nstartupHook.run();\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java", "diff": "package org.keycloak.provider.quarkus;\n+import java.util.List;\n+import java.util.concurrent.CopyOnWriteArrayList;\n+import java.util.concurrent.atomic.AtomicBoolean;\n+\nimport org.keycloak.platform.PlatformProvider;\npublic class QuarkusPlatform implements PlatformProvider {\n@@ -24,6 +28,9 @@ public class QuarkusPlatform implements PlatformProvider {\nRunnable startupHook;\nRunnable shutdownHook;\n+ private AtomicBoolean started = new AtomicBoolean(false);\n+ private List<Throwable> deferredExceptions = new CopyOnWriteArrayList<>();\n+\n@Override\npublic void onStartup(Runnable startupHook) {\nthis.startupHook = startupHook;\n@@ -39,4 +46,28 @@ public class QuarkusPlatform implements PlatformProvider {\nthrow new RuntimeException(cause);\n}\n+ /**\n+ * Called when Quarkus platform is started\n+ */\n+ public void started() {\n+ this.started.set(true);\n+ }\n+\n+ public boolean isStarted() {\n+ return started.get();\n+ }\n+\n+ /**\n+ * Add the exception, which won't be thrown right-away, but should be thrown later after QuarkusPlatform is initialized (including proper logging)\n+ *\n+ * @param t\n+ */\n+ public void addDeferredException(Throwable t) {\n+ deferredExceptions.add(t);\n+ }\n+\n+ public List<Throwable> getDeferredExceptions() {\n+ return deferredExceptions;\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16063 Messed output when running './kc.sh'
339,520
31.08.2020 12:55:40
-7,200
23c575c23693fe04aab3d473f2a0060d5d6f7273
Wrong token type in token response. bearer vs Bearer
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -962,7 +962,7 @@ public class TokenManager {\nif (accessToken != null) {\nString encodedToken = session.tokens().encode(accessToken);\nres.setToken(encodedToken);\n- res.setTokenType(\"bearer\");\n+ res.setTokenType(TokenUtil.TOKEN_TYPE_BEARER);\nres.setSessionState(accessToken.getSessionState());\nif (accessToken.getExpiration() != 0) {\nres.setExpiresIn(accessToken.getExpiration() - Time.currentTime());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/composites/CompositeImportRoleTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/composites/CompositeImportRoleTest.java", "diff": "@@ -59,7 +59,7 @@ public class CompositeImportRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -83,7 +83,7 @@ public class CompositeImportRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -106,7 +106,7 @@ public class CompositeImportRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -128,7 +128,7 @@ public class CompositeImportRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -149,7 +149,7 @@ public class CompositeImportRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/composites/CompositeRoleTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/composites/CompositeRoleTest.java", "diff": "@@ -231,7 +231,7 @@ public class CompositeRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -258,7 +258,7 @@ public class CompositeRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -282,7 +282,7 @@ public class CompositeRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -307,7 +307,7 @@ public class CompositeRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n@@ -331,7 +331,7 @@ public class CompositeRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, response.getStatusCode());\n- Assert.assertEquals(\"bearer\", response.getTokenType());\n+ Assert.assertEquals(\"Bearer\", response.getTokenType());\nAccessToken token = oauth.verifyToken(response.getAccessToken());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "diff": "@@ -213,7 +213,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nAssert.assertThat(response.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\nAssert.assertThat(response.getRefreshExpiresIn(), allOf(greaterThanOrEqualTo(1750), lessThanOrEqualTo(1800)));\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nString expectedKid = oauth.doCertsRequest(\"test\").getKeys()[0].getKeyId();\n@@ -319,7 +319,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nEventRepresentation tokenEvent = events.expectCodeToToken(codeId, sessionId).assertEvent();\nAssert.assertNotNull(refreshTokenString);\n- assertEquals(\"bearer\", tokenResponse.getTokenType());\n+ assertEquals(\"Bearer\", tokenResponse.getTokenType());\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\nAssert.assertThat(actual, allOf(greaterThanOrEqualTo(1799 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(1800 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\n@@ -356,7 +356,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nRefreshToken refreshToken = oauth.parseRefreshToken(refreshTokenString);\nAssert.assertNotNull(refreshTokenString);\n- assertEquals(\"bearer\", tokenResponse.getTokenType());\n+ assertEquals(\"Bearer\", tokenResponse.getTokenType());\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\nAssert.assertThat(actual, allOf(greaterThanOrEqualTo(1799 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(1800 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\n@@ -403,7 +403,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nAssert.assertNotEquals(token.getId(), refreshedToken.getId());\nAssert.assertNotEquals(refreshToken.getId(), refreshedRefreshToken.getId());\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), username).getId(), refreshedToken.getSubject());\nAssert.assertNotEquals(username, refreshedToken.getSubject());\n@@ -452,7 +452,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nResponse response = null;\ntry {\nuserInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(client);\n- response = userInfoTarget.request().header(HttpHeaders.AUTHORIZATION, \"bearer \" + tokenResponse.getAccessToken()).get();\n+ response = userInfoTarget.request().header(HttpHeaders.AUTHORIZATION, \"Bearer \" + tokenResponse.getAccessToken()).get();\ntestSuccessfulUserInfoResponse(response);\n} finally {\nresponse.close();\n@@ -487,7 +487,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nResponse response = null;\ntry {\nuserInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(client);\n- response = userInfoTarget.request().header(HttpHeaders.AUTHORIZATION, \"bearer \" + tokenResponse.getAccessToken()).get();\n+ response = userInfoTarget.request().header(HttpHeaders.AUTHORIZATION, \"Bearer \" + tokenResponse.getAccessToken()).get();\nassertEquals(401, response.getStatus());\n} finally {\nresponse.close();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java", "diff": "@@ -192,7 +192,7 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nAssert.assertThat(response.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\nAssert.assertThat(response.getRefreshExpiresIn(), allOf(greaterThanOrEqualTo(1750), lessThanOrEqualTo(1800)));\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nString expectedKid = oauth.doCertsRequest(\"test\").getKeys()[0].getKeyId();\n@@ -1307,7 +1307,7 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nassertEquals(200, response.getStatusCode());\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nJWSHeader header = new JWSInput(response.getAccessToken()).getHeader();\nassertEquals(expectedAccessAlg, header.getAlgorithm().name());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java", "diff": "@@ -417,7 +417,7 @@ public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\nassertEquals(200, response.getStatusCode());\nAssert.assertThat(response.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\nAssert.assertThat(response.getRefreshExpiresIn(), allOf(greaterThanOrEqualTo(1750), lessThanOrEqualTo(1800)));\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nString expectedKid = oauth.doCertsRequest(\"test\").getKeys()[0].getKeyId();\n@@ -485,7 +485,7 @@ public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\nAssert.assertNotEquals(token.getId(), refreshedToken.getId());\nAssert.assertNotEquals(refreshToken.getId(), refreshedRefreshToken.getId());\n- assertEquals(\"bearer\", refreshResponse.getTokenType());\n+ assertEquals(\"Bearer\", refreshResponse.getTokenType());\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), refreshedToken.getSubject());\nAssert.assertNotEquals(\"test-user@localhost\", refreshedToken.getSubject());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java", "diff": "@@ -218,7 +218,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nassertNotNull(refreshTokenString);\n- assertEquals(\"bearer\", tokenResponse.getTokenType());\n+ assertEquals(\"Bearer\", tokenResponse.getTokenType());\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\n@@ -250,7 +250,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nAssert.assertNotEquals(token.getId(), refreshedToken.getId());\nAssert.assertNotEquals(refreshToken.getId(), refreshedRefreshToken.getId());\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), refreshedToken.getSubject());\nAssert.assertNotEquals(\"test-user@localhost\", refreshedToken.getSubject());\n@@ -1247,7 +1247,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nassertNotNull(refreshTokenString);\n- assertEquals(\"bearer\", tokenResponse.getTokenType());\n+ assertEquals(\"Bearer\", tokenResponse.getTokenType());\nassertEquals(sessionId, refreshToken.getSessionState());\n@@ -1269,7 +1269,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nAssert.assertNotEquals(token.getId(), refreshedToken.getId());\nAssert.assertNotEquals(refreshToken.getId(), refreshedRefreshToken.getId());\n- assertEquals(\"bearer\", response.getTokenType());\n+ assertEquals(\"Bearer\", response.getTokenType());\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), refreshedToken.getSubject());\nAssert.assertNotEquals(\"test-user@localhost\", refreshedToken.getSubject());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15399: Wrong token type in token response. bearer vs Bearer
339,167
02.10.2020 14:19:30
-7,200
2e59d5c23223fee843046fc5e3fd305cc84b86ba
Unable to log in with WebAuthn on unsupported browsers
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -360,7 +360,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n.detail(ERR_DETAIL_LABEL, errorMessage)\n.error(Errors.INVALID_USER_CREDENTIALS);\nerrorResponse = context.form()\n- .setError(errorCase)\n+ .setError(errorCase, errorMessage)\n.setAttribute(WEB_AUTHN_TITLE_ATTR, WEBAUTHN_REGISTER_TITLE)\n.createWebAuthnErrorPage();\ncontext.challenge(errorResponse);\n@@ -372,7 +372,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n.detail(ERR_DETAIL_LABEL, errorMessage)\n.error(Errors.INVALID_REGISTRATION);\nerrorResponse = context.form()\n- .setError(errorCase)\n+ .setError(errorCase, errorMessage)\n.setAttribute(WEB_AUTHN_TITLE_ATTR, WEBAUTHN_REGISTER_TITLE)\n.createWebAuthnErrorPage();\ncontext.challenge(errorResponse);\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -364,14 +364,15 @@ webauthn-passwordless-help-text=Use your security key for passwordless sign in.\nwebauthn-login-title=Security Key login\nwebauthn-registration-title=Security Key Registration\nwebauthn-available-authenticators=Available authenticators\n+webauthn-unsupported-browser-text=WebAuthn is not supported by this browser. Try another one or contact your administrator.\n# WebAuthn Error\nwebauthn-error-title=Security Key Error\n-webauthn-error-registration=Failed to register your Security key.\n-webauthn-error-api-get=Failed to authenticate by the Security key.\n+webauthn-error-registration=Failed to register your Security key.<br/> {0}\n+webauthn-error-api-get=Failed to authenticate by the Security key.<br/> {0}\nwebauthn-error-different-user=First authenticated user is not the one authenticated by the Security key.\n-webauthn-error-auth-verification=Security key authentication result is invalid.\n-webauthn-error-register-verification=Security key registration result is invalid.\n+webauthn-error-auth-verification=Security key authentication result is invalid.<br/> {0}\n+webauthn-error-register-verification=Security key registration result is invalid.<br/> {0}\nwebauthn-error-user-not-found=Unknown user authenticated by the Security key.\n# Identity provider\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/webauthn-authenticate.ftl", "new_path": "themes/src/main/resources/theme/base/login/webauthn-authenticate.ftl", "diff": "function doAuthenticate(allowCredentials) {\n+\n+ // Check if WebAuthn is supported by this browser\n+ if (!window.PublicKeyCredential) {\n+ $(\"#error\").val(\"${msg(\"webauthn-unsupported-browser-text\")?no_esc}\");\n+ $(\"#webauth\").submit();\n+ return;\n+ }\n+\nlet challenge = \"${challenge}\";\nlet userVerification = \"${userVerification}\";\nlet rpId = \"${rpId}\";\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/webauthn-register.ftl", "new_path": "themes/src/main/resources/theme/base/login/webauthn-register.ftl", "diff": "<script type=\"text/javascript\">\nfunction registerSecurityKey() {\n+\n+ // Check if WebAuthn is supported by this browser\n+ if (!window.PublicKeyCredential) {\n+ $(\"#error\").val(\"${msg(\"webauthn-unsupported-browser-text\")?no_esc}\");\n+ $(\"#register\").submit();\n+ return;\n+ }\n+\n// mandatory parameters\nlet challenge = \"${challenge}\";\nlet userid = \"${userid}\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14679 Unable to log in with WebAuthn on unsupported browsers